US20110167256A1 - Role-based access control utilizing token profiles - Google Patents

Role-based access control utilizing token profiles Download PDF

Info

Publication number
US20110167256A1
US20110167256A1 US12/652,675 US65267510A US2011167256A1 US 20110167256 A1 US20110167256 A1 US 20110167256A1 US 65267510 A US65267510 A US 65267510A US 2011167256 A1 US2011167256 A1 US 2011167256A1
Authority
US
United States
Prior art keywords
token
tps
group
role
groups
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US12/652,675
Other versions
US8387136B2 (en
Inventor
Ade Lee
Christina Fu
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Red Hat Inc
Original Assignee
Red Hat Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Red Hat Inc filed Critical Red Hat Inc
Priority to US12/652,675 priority Critical patent/US8387136B2/en
Assigned to RED HAT, INC. reassignment RED HAT, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: FU, CHRISTINA, LEE, ADA
Publication of US20110167256A1 publication Critical patent/US20110167256A1/en
Assigned to RED HAT, INC. reassignment RED HAT, INC. CORRECTIVE ASSIGNMENT TO CORRECT THE INVENTOR NAME FROM ADA LEE TO ADE LEE PREVIOUSLY RECORDED ON REEL 023737 FRAME 0270. ASSIGNOR(S) HEREBY CONFIRMS THE RED HAT, INC.. Assignors: FU, CHRISTINA, LEE, ADE
Application granted granted Critical
Publication of US8387136B2 publication Critical patent/US8387136B2/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates

Definitions

  • Embodiments of the invention relate to the field of token data management, and more particularly, to role-based access control utilizing token profiles.
  • Single sign-on is a configuration which allows administrators to create a single password store so that users can log in once, using a single password, and be authenticated against all network resources. For example, a system supporting single sign-on may be used for several resources, including logging into workstations and unlocking screen savers, accessing encrypted web pages using Mozilla Firefox, and sending encrypted email using Mozilla Thunderbird.
  • Single sign-on is both a convenience to users and another layer of security for the server and the network.
  • PKI public key infrastructure
  • a digital signature is a mathematical representation of a message, using public key cryptography, which identifies the originator of the message, in a non-forgeable manner.
  • Public key cryptography requires the use of two mathematically related keys—a public key and a private key (collectively referred to as a key pair).
  • the private key is kept private by a single owner, and is not distributed to anyone else. The owner uses his or her private key, in conjunction with cryptographic algorithms, to digitally sign a message.
  • the public key is made public, and can be used by anyone to verify the digital signature on a message.
  • the fact that these two keys are mathematically related ensures that only a single private key can generate a digital signature that is verifiable by the corresponding public key, making the digital signature unforgeable.
  • a digital certificate commonly referred to as a certificate, is an electronic document used to identify an individual, a server, a company, or another type of entity and to associate that identity with a public key.
  • the digital certificate binds a public/private key pair to an owner, in a reliable fashion.
  • the digital certificate binds a person's identity to his or her public key, and consequently to his or her private key, and is used to verify digital signatures.
  • Digital certificates and digital signatures then provide the foundation for secure transactions over a network, such as the Internet.
  • tokens also referred to as smart card tokens, smart cards, security tokens, hardware tokens, USB tokens, cryptographic tokens, key fobs, or the like.
  • the token may be a physical device that an authorized user of computer services is given to ease authentication.
  • Tokens can store a certificate that is used for authenticating the identity of the owner. For example, when a user inserts a smart card into a system, the smart card presents the certificates to the system and identifies the user so the user can be authenticated over the network.
  • data associated with these tokens are managed in a database.
  • an organization may have multiple groups and desire to manage access to the token data for the respective groups.
  • conventional systems that store all token data for the multiple groups within a single database fail to provide any mechanism to control access to the token data according to groups.
  • the organization may assign one user to be an administrator of the first token group and another user to be an administrator of the second token group, the first and second groups being stored in the same database. Since the token data associated with these tokens are stored in the same database, both administrators incidentally will be given access to view and modify token data corresponding to the other group, and there is no mechanism to prevent the administrator of one group from accessing the token data of the other group.
  • existing certificate systems fail to provide an adequate mechanism to control access to the token data within the respective groups.
  • FIG. 1 is a block diagram of exemplary system architecture in which embodiments of a token processing system (TPS), having a per-group role-based access control module and/or a profile-based access control module, may operate.
  • TPS token processing system
  • FIG. 2A is a block diagram of one embodiment of the per-group role-based access control module of FIG. 1 that controls access to token data according to token profiles.
  • FIG. 2B is a block diagram of one embodiment of the profile-based access control module of FIG. 1 that controls access to token data according to token profiles having predefined roles.
  • FIG. 3A is a flow diagram of one embodiment of a method of defining token profiles for per-group role-based access control.
  • FIG. 3B is a flow diagram of one embodiment of a method of assigning a token profile to the TPS user for each group the TPS user belongs for the per-group role-based access control.
  • FIG. 3C is a flow diagram of one embodiment of a method of managing role-based access control using the assigned token profiles for the per-group role-based access control.
  • FIG. 4A is a flow diagram of another embodiment of a method of defining token profiles for profile-based access control.
  • FIG. 4B is a flow diagram of one embodiment of a method of assigning a token profile to the TPS user for the group for the profile-based access control.
  • FIG. 4C is a flow diagram of one embodiment of a method of managing role-based access control using the assigned token profile for the profile-based access control.
  • FIG. 5 illustrates a diagrammatic representation of a machine in the exemplary form of a computer system for managing role-based access control of token data.
  • FIG. 6 illustrates an exemplary web page presented to a user by the token database access manager of FIG. 2A containing a TPS services menu according to one embodiment.
  • FIG. 7A illustrates an exemplary web page presented to a user by the token database access manager of FIG. 2B containing a TPS services menu when an agent tab is selected according to one embodiment.
  • FIG. 7B illustrates the exemplary web page of FIG. 7A when the administrator tab is selected according to one embodiment.
  • FIG. 7C illustrates an exemplary web page presented to a user by the token database access manager of FIG. 2B to add a new TPS user according to one embodiment.
  • a method implemented by a token processing system (TPS) of a computing system, includes receiving a request of a TPS user to perform an operation on entries of a token database, identifying one or more token groups corresponding to the token entries indicated in the request of the TPS user, and determining to which of the identified groups the TPS user belongs using the token profiles.
  • Each of the token profiles specifies one of the groups.
  • the method determines a corresponding role for the TPS user using the respective token profile, where the corresponding role defines the TPS user's access privileges to the entries corresponding to tokens in the respective group.
  • the method then allows the TPS user access to the entries of the respective group to perform the operation when the TPS user belongs to the respective group and has the appropriate role assigned within the respective group.
  • Embodiments of the present invention provide an improved approach to providing access control to token data of multiple token groups because the embodiments described herein can control access to token data on a group level unlike the conventional systems. Also, by controlling access using the token profiles assigned to the TPS user and the corresponding role assigned to each token profile assigned to the TPS user, the TPS can provide a fine granularity of access control to the TPS user for each profile assigned to the TPS user.
  • each TPS user may belong to many groups and have different roles within each group.
  • the TPS user has access privileges to see all tokens in all groups to which the TPS user belongs, but what the TPS user can do with the tokens within the groups depends on the access privileges, as specified by the token profile, the TPS user has in each group.
  • the number of roles and the access privileges of each role may be defined by the organization that manages the tokens such as described with respect to embodiments of per-group role-based access control.
  • the number of roles and the access privileges of each role may be predefined, for example, three predefined roles of an operator, an agent, and an administrator, such as described with respect to the embodiments of profile-based access control.
  • operators have access privileges to view the tokens, certificates associated with the tokens, and/or activities for all tokens associated with that group.
  • Agents have the same access privileges as the operators and also have access privileges to modify the token data, certificates, and/or activities.
  • Administrators have access privileges to add, delete, or modify users (i.e., administrators, operators, or agents) for that particular group. The administrators may also have access privileges to view tokens, certificates, and activities associated with that group.
  • Embodiments of the present invention also relate to an apparatus for performing the operations herein.
  • This apparatus may be specially constructed for the required purposes, or it may comprise a general purpose computer system specifically programmed by a computer program stored in the computer system.
  • a computer program may be stored in a computer-readable storage medium, such as, but not limited to, any type of disk including floppy disks, optical disks, CD-ROMs, and magnetic-optical disks, read-only memories (ROMs), random access memories (RAMs), EPROMs, EEPROMs, magnetic or optical cards, or any type of media suitable for storing electronic instructions.
  • FIG. 1 is a block diagram of exemplary system architecture 100 in which embodiments of a TPS 126 , having a per-group role-based access control module 127 and/or a profile-based access control module 128 , may operate.
  • the architecture 100 includes a client 102 , a TPS client 103 , and a certificate system 120 , each coupled to the network 101 that communicates any of the standard protocols for the exchange of information.
  • the network 101 may be a Local Area Network (LAN) and may be incorporated into the same physical or logical system, or different physical or logical systems.
  • LAN Local Area Network
  • the client 102 , TPS client 103 , and certificate system 120 may reside on different LANs that may be coupled together via the Internet (e.g., network 101 ), but separated by firewalls, routers, and/or other network devices.
  • the network 101 may represent other types of public or private networks or any combination thereof, such as an intranet, an extranet, a cellular network, the Internet, or any combination thereof.
  • the network connections may be LAN connections, Internet connections, Wi-Fi connections, 3G connectiqns, or the like, and may use various types of protocols to communicate data to and from the certificate system 120 and the client 102 or the TPS client 103 .
  • the client 102 and TPS client 103 may each be a personal computer (PC), such as a laptop or desktop computer, a tablet PC, a set-top box (STB), a gaming system, a portable electronic device, such as a mobile phone, personal digital assistant (PDA), wireless terminal, portable gaming system, or another wireless electronic device.
  • the client 102 includes a client application, such as the depicted enterprise security client (ESC) 110 that communicates with the token 105 and the token processing system (TPS) 126 over the network 101 .
  • the ESC 110 is a user interface used by a user 103 of the client 102 and the token 105 (e.g., smart card) to communicate with the certificate system 120 .
  • the ESC 110 may be used in connection with the certificate system 120 to manage tokens, such as, formatting the tokens, issuing certificates for the tokens, renewing certificates for the tokens, and other management operations associated with the tokens stored on the token 105 .
  • End users can use security tokens, such as smart cards, to store user certificates, and can be used for applications such as single sign-on access and client authentication.
  • the certificate system 120 issues certificates and keys required for signing, encryption, and/or other cryptographic functions to be stored on end user's tokens.
  • the certificate system 120 implements a token management system using three main components—the ESC 110 , the TPS 126 , and the token key service (TKS) 124 .
  • the TPS 126 and the TKS 124 are used to process token-related operations
  • the ESC 110 is the interface that allows the smart card 105 to access these components of the token management system.
  • applications such as Mozilla Firefox and Thunderbird can be configured to recognize the token and use it for security operations, like client authentication and Secure/Multipurpose Internet Mail Extensions (S/MIME) mail.
  • S/MIME is a standard for public key encryption and signing of e-mail encapsulated in MIME.
  • the certificate system 120 may be one or more machines including one or more server computers, gateways or other computing systems.
  • the certificate system 120 resides on multiple servers, including a certificate authority (CA) server that hosts the certificate manager 125 , and another server that hosts the TPS 126 .
  • the client 102 and the TPS client 103 can interact with the certificate system 120 via the network 101 .
  • Certificate authorities (CAs) validate identities and issue certificates.
  • CAs can be either independent third parties or organizations running their own certificate-issuing server software, such as a certificate system. It should be noted that various other network configurations can be used including, for example, hosted configuration, distributed configurations, centralized configurations, etc.
  • the certificate system 120 includes various certificate system subsystems, including a key recovery authority 121 , sometimes called a data recovery manager (DRM), an online certificate status responder (OCSP) 122 , a directory server 123 , the TKS 124 , the certificate manager 125 , and the TPS 126 .
  • a key recovery authority 121 sometimes called a data recovery manager (DRM)
  • OCSP online certificate status responder
  • the certificate manager 125 may operate as a CA that can issue, renew, revoke, and publish a wide variety of certificates, for servers, for users, for routers, for other subsystems, and for file or object signing.
  • the certificate manager 125 can be implemented as software, hardware, firmware or any combination of the above.
  • the certificate manager 125 is the core of a CA's PKI.
  • the PKI is a set of hardware, software, people, policies, and procedures needed to create, manage, distribute, use, renew, and revoke digital certificates.
  • the certificate manager 125 can also compile and publish certificate revocation lists (CRLs).
  • the certificate manager 125 which is sometimes referred to as the CA server, can establish and maintain relationships between other subsystems of the certificate system 120 .
  • the TPS 126 can establish and maintain relationships between the other subsystems of the certificate system 120 . Various operations of the TPS 126 are described in more detail below with respect to FIGS. 2A-4 .
  • Certificates are created based on a specific and unique key pair. If a private key is ever lost, then the data which that key was used to access (such as encrypted emails) is also lost because it is inaccessible.
  • the DRM 121 stores key pairs, so that a new, identical certificate can be generated based on recovered keys, and all the encrypted data can be accessed even after a private key is lost or damaged.
  • the OCSP 122 verifies whether a certificate is valid and not revoked. This function can also be done by the certificate manager 125 having an internal OCSP service, but using an external OCSP eases the load on the issuing CA (certificate manager 125 ).
  • the TKS 124 is used to generate key pairs for the certificates.
  • the TKS 124 derives keys based on the token identifier information and/or private information, and a defined algorithm. These derived keys are used by the TPS 126 to format tokens and enroll or process certificates on the token.
  • the TPS 126 interacts directly with external tokens, like the smart card 105 , and manages the keys and certificates on those tokens through the ESC 110 .
  • the ESC contacts the TPS 126 when there is a token operation, and the TPS 126 interacts with the certificate manager 125 , DRM 121 , or TKS 124 , as required, then sends the information back to the token via the ESC 110 .
  • the TPS 126 also can interact with the TPS client 103 .
  • the TPS client 103 provides web browsing capabilities to render images, documents, etc., in a web browser using uniform resource locators (URLs) or links specified by a user (e.g., by activating a link).
  • the web browser allows a user to access a GUI provided by the TPS 126 .
  • the GUI may present to the TPS client service pages (e.g., HTML-based service pages) based on the role-based access control managed by the TPS 126 .
  • the GUI allows the TPS user access to token-related entries 152 of a token database 150 stored in a data storage device 140 to perform an operation, such as search, view, modify, add, delete, or the like, when the TPS user belongs to the appropriate group and has the appropriate role within the group.
  • the TPS 126 can look up the TPS user in a user-related entry 154 , which is stored within the token database 150 to determine the token profile(s) assigned to the TPS user and the corresponding role within each token profile assigned to the TPS user.
  • the TPS 126 communicates with the token database 150 via the directory server 123 .
  • the token database 150 stores token-related entries 152 , and the user-related entries 154 . Alternatively, these entries may be stored as separate databases in the same storage device or in separate storage devices. Alternatively, the token database 150 may be an internal database that is managed by the certificate manager 125 .
  • the token-related entries 152 may include token data regarding the tokens, certificates associated with the tokens, and/or activities associated with the tokens.
  • the token-related entries 152 may also contain other information, such as, for example, enrollment information, the certificate's public key, subject DN, and/or the certificate's extension, status information of the token, the validity period of the certificate and the grace period for renewing the certificate, which is the time before and after the expiration date when renewal is allowed, or the like.
  • the user-related entries 154 may include information pertaining to the TPS user, such as the token profiles assigned to the TPS user, the roles assigned to the particular user for each of the token profiles, or the like.
  • the data storage device 140 is a Lightweight Directory Access Protocol (LDAP) repository
  • the directory server 123 is a LDAP directory server that manages LDAP entries stored in the LDAP repository.
  • the LDAP directory organizes information in a hierarchal manner using directories. These directories can store a variety of information and can enable access to the information from any machine on the LDAP-enabled network.
  • the certificate system 120 can implement the token database 150 using various types of database technologies other than LDAP.
  • the TPS 126 includes the per-group role-based access control module 127 whose operations are described in detail with respect to FIGS. 2 A and 3 A-C. In another embodiment, the TPS 126 includes the profile-based access control module 128 whose operations are described in detail with respect to FIGS. 2 B and 4 A- 4 C. In another embodiment, the TPS 126 includes both the per-group role-based access control module 127 and the profile-based access control module 128 as depicted in FIG. 1 .
  • FIG. 2A is a block diagram of one embodiment of the per-group role-based access control module 226 of FIG. 1 that controls access to token data according to token profiles.
  • the per-group role-based access control module 127 includes an interface 220 , a TPS engine 226 , a token database access manager 228 , a directory interface 233 , and a profile table 225 .
  • the TPS engine 226 communicates token operations between the ESC 110 and other subsystems of the certificate system 120 , for example, the certificate manager 125 , TKS 124 , DRM 121 , or the like.
  • the TPS engine 226 interacts directly with tokens, like the smart card token 105 , and manages the keys and certificates on those tokens through the ESC 110 , such as to format tokens, enroll or process certificates on the tokens, or the like.
  • the ESC 110 contacts the TPS engine 226 when there is a token operation, and the TPS engine 226 interacts with the certificate manager 125 , DRM 121 , or TKS 124 , as required, then sends the information back to the token via the ESC 110 .
  • the TPS engine 226 can also interact with the token database access manager 228 to retrieve record information pertaining to the token, which is stored, for example, in LDAP entries 246 of the LDAP repository 240 .
  • the token database access manager 228 accesses the LDAP directory server 223 , which manages the LDAP directory, via the directory interface 233 .
  • the LDAP directory may store LDAP entries 246 , which may be the token-related entries 152 that store token data, as well as user-related entries 154 that store the TPS user's profile(s) that define to which groups the TPS user 201 belongs, and the corresponding role for each of the assigned profiles.
  • the token database access manager 228 can access token profile records stored in the profile table 225 .
  • the profile table 225 stores the available token profiles, where each token profile specifies a token group and a corresponding role for access privileges to entries corresponding to the token group. As described below with respect to FIG.
  • the roles can be defined and associated with one of the available token profiles and stored in the token profile records of the profile tables 225 .
  • the token profile records of the profile table 225 can be setup at installation, for example, in response to input received from an administrator. Alternatively, the token profile records can be created and/or modified after installation, for example, by the administrator.
  • the token database access manager 228 associates tokens to multiple groups based on identification numbers. For example, the token database access manager 228 may assign each of the groups a set (e.g., a range) of identification numbers, where each identification number corresponds to a unique token.
  • the token identification numbers may be card unique identifiers (CUIDs) of smart cards, Answer-to-Reset (ATR) manufacturing identifiers for batches of smart cards, or other identifiers used to uniquely identify the tokens. For example, a first batch of smart cards, having a sequential set of CUIDs, can be assigned to a first group, and a second batch, having another sequential set of CUIDs, can be assigned to a second group.
  • CUIDs card unique identifiers
  • ATR Answer-to-Reset
  • the first batch can be assigned to the first group using a first ATR manufacturing identifier
  • the second batch can be assigned to the second group using a second ATR manufacturing identifier.
  • the token database access manager 228 may assign the TPS user 201 a first role for the token profile for the first group, and a second role for the token profile of the second group, where the first and second roles define access privileges for the TPS user 201 in each of the first and second groups.
  • the first role has different access privileges than the second role.
  • the first and second roles have the same access privileges.
  • the token database access manager 228 associates the tokens with the multiple groups by adding a group identifier (ID) attribute to each of the LDAP entries 246 corresponding to the tokens of each of the respective groups.
  • ID group identifier
  • the group ID attribute identifies the group to which the token belongs, and each group has different group ID attributes.
  • the token database access manager 228 creates a default top-level group having at least one role that is an administrator role that allows a TPS user, which has been assigned the administrator role, to create a new group, to list all groups, and/or to create other TPS users in any of these groups.
  • tokens that are registered in the token database without any group designation are automatically entered into this top-level group. For migration purposes, if the customer does not want to use multiple groups, all tokens, users, etc., may be populated in this top-level group.
  • the administrator of the top-level group can access these token profile records via the token database access manager 228 when assigning the TPS user the corresponding token profiles, as described below with respect to FIG. 3B .
  • each token profile specifies a token group and a corresponding role within the respective token group.
  • the token database access manager 228 can associate a TPS user to multiple token groups, and, for each group the TPS user belongs, the token database access manager 228 determines a corresponding role for each of the assigned groups.
  • the role defines the TPS user's access privileges to the LDAP entries 246 of the token database corresponding to the respective group.
  • a first role grants read-only permissions to view and search the LDAP entries 246 of the respective group
  • the second role grants read and write permissions to view, search, and modify the LDAP entries 246 of the respective group
  • a third role grants permissions to view, search and modify the LDAP entries 246 of the respective group, permissions to add a token to the respective group, permissions to delete a token from the respective group, permissions to add, modify, and delete one or more TPS users associated with the respective group.
  • the token database access manager 228 can also grant permissions to access, and possibly modify the certificates associated with the tokens, activities for the tokens of the respective group, or the like.
  • the token database access manager 228 defines multiple predefined roles for each profile, where each predefined role defines predefined access privileges to the LDAP entries 246 for the respective group as described below with respect to the profile-based access control module 128 .
  • the token database access manager 228 assigns the token profiles to the TPS user by storing a user-related entry for the TPS user in the token database with the assigned token profiles, as described below with respect to FIG. 3B .
  • the token database access manager 228 assigns the TPS user 201 the token profile by adding a token profile ID attribute to each of the LDAP entries 246 corresponding to the tokens of the group, and adding an auxiliary class (e.g., tpsProfile) with a multi-value attribute that can be attached to a user-related entry in the token database to identify that the TPS user 201 belongs to the particular group and has a particular role.
  • auxiliary class e.g., tpsProfile
  • the token database access manager 228 lists the LDAP entries 246 of the token database for each of the groups for which the token profile ID of the TPS user 201 matches a set of token profile IDs permitted by each of the groups.
  • the token database access manager 228 receives a request from the TPS user 201 to access the token database, and the token database access manager 228 authenticates the TPS user 201 , and determines token profiles of the TPS user 201 to determine the TPS user's access privileges to the LDAP entries 246 .
  • the TPS user 201 uses a web browser to access a GUI (interface 220 ), provided by the token database access manager 228 , to request operations to be performed on the LDAP entries 246 .
  • the token database manager 228 can present the user interface 220 to the TPS user 201 , such as a web page illustrated in FIG. 6 , in response to determining which token groups the TPS user 201 belongs and the corresponding role within those groups using the token profiles.
  • FIG. 6 illustrates an exemplary web page 600 presented to a user by the token database access manager of FIG. 2A containing a TPS services menu 602 according to one embodiment.
  • the TPS services menu 602 presents only a list of permitted operations available to the TPS user 201 based on the token profiles associated with the TPS user 201 .
  • the TPS user 201 is permitted various operations, including token-related operations and user-related entries, such as list/search tokens, add new tokens, add users, list users, search users, and list/search activities.
  • the TPS user 201 may have more or less operations than presented in the menu 602 , such as operations to modify tokens in the token groups for which the TPS user 201 belongs.
  • FIG. 2B is a block diagram of one embodiment of the profile-based access control module 128 of FIG. 1 that controls access to token data according to token profiles having predefined roles.
  • the profile-based access control module 128 is similar to the per-group role-based access control module 127 as noted by similar reference numbers, such as the TPS engine 226 , the directory interface 233 , and the profile table 225 .
  • the profile table 225 stores the token profiles with predefined roles.
  • the profile-based access control module 128 also includes an operator interface 221 , an agent interface 222 , an administrator interface 223 , and a token database access manager 238 .
  • the token database access manager 238 like the token database access manager 228 , accesses the LDAP directory server 223 via the directory interface 233 .
  • the user-related entries of the token database store the TPS user's profile(s) that defines the groups to which the TPS user 201 belongs, and, for each group, one or more of the predefined roles: operator, agent, and
  • the token database access manager 228 receives a request from the TPS user 201 to access the token database, and the token database access manager 228 authenticates the TPS user 201 , and determines the token profile of the TPS user 201 to determine the TPS user's access privileges to the LDAP entries 246 .
  • the token database access manager 238 can present the appropriate interface 221 , 222 , and/or 223 , to the TPS user 201 depending on the roles defined in the token policy.
  • the token database access manager 238 receives a request from the TPS user 201 to perform an operation, for example, in response to the TPS user 201 selecting one of the permitted operations in the respective interface.
  • the agent interface 222 is used to manage communications between the TPS user 201 and the token database access manager 238 .
  • the agent interface 222 may be in the form of web pages, referred to herein as agent service pages.
  • the agent service pages are used to perform token management operations, such as, for example, setting the token status and changing token policies. In one embodiment, these service pages are HTML-based.
  • the operator interface 221 is used to manage communications between the TPS user 201 and the token database access manager 238 .
  • the operator interface 221 may also be in the form of web pages, referred to herein as operator service pages.
  • the operator service pages are used to perform token monitoring operations, such as viewing tokens, certificate, and activities performed through the token database access manager 238 .
  • the administrative interface 223 is used to manage users for the TPS 126 and may have limited control over tokens.
  • the administrator operations may include adding TPS users, modifying TPS users, and deleting TPS users. Administrators may also view tokens, certificates, and activities for the groups to which they belong. The administrators may view slightly more activities than the agents or operators because they can view both token-related entries 152 and user-related entries 154 .
  • the administrator interface 223 is implemented as HTML-based service pages.
  • the administrator interface 223 may be implemented as a Java-based or HTML-based administrative console that uses a server ULR and the administrative port number.
  • the operator has read-only permission and the operator interface 221 presents the following exemplary menu:
  • the agent has read/write permissions and the agent interface 222 presents the following exemplary menu to the TPS user 201 :
  • the agent and operator interfaces 222 and 221 share the same user interface except for differences in the access privileges; operators can read/search and not modify, while agents can read/search and modify.
  • the administrator has various permissions and the administrator interface 223 presents the following exemplary menu to the TPS user 201 :
  • Tokens # List Tokens # Search Tokens Users: # Add User -- will require userid, groupid, first name, last name, cert textbox, role(s) (operator, agent or admin)
  • the groupid will be a drop down box of the possible groups (for which the admin is a user). There will be at least one top group - the top level group - if no other groups are defined. Initial validation will check that none of the fields are empty. For admins in the top level group, all possible groups will be selectable.
  • the groups and roles that can be changed will be changeable -- otherwise they will be greyed out.
  • the user will be deleted from all groups for which the admin has permissions, If he is a member of no other group, then the user entry will be deleted.
  • Delete will delete the group. It will not however delete the group members.
  • the group entry will also list all the group members (and their roles)
  • the interfaces 221 - 223 may present other menus according to the configuration of the predefined roles and the predefined access privileges for each predefined role.
  • each of the roles' task pages is accessed through a tab at the top of the TPS pages, such as illustrated in FIGS. 7A and 7B .
  • FIG. 7A illustrates an exemplary web page presented to a user by the token database access manager 238 containing a TPS services menu according to one embodiment.
  • a tab is only visible if the TPS user 201 who is logged into the TPS service page belongs to that role. It is possible for a user to belong to more than one role, such as illustrated in FIG. 7A by the default administrator user, which belongs to all three predefined roles.
  • the TPS services web page 700 includes a first tab 702 for the operator operations, a second tab 704 for agent operations, and a third tab 706 for administrator operations.
  • FIG. 7A illustrates when the second tab 704 for agent operations is selected
  • FIG. 7B illustrates the web page when the third tab 706 for administrator operations is selected.
  • the TPS service pages manage four areas of LDAP entries 246 : 1) token data; 2) certificates issued to tokens; 3) activities performed on the tokens, such as creating tokens or users or modifying entries; and 4) TPS subsystem users.
  • the TPS operators can view any token-related entries (meaning token data, certificates, and activities), but they cannot modify them.
  • the TPS agents can both view and modify token data (both for policies and status) and view certificates and activities.
  • the TPS administrators can view tokens and certificates, can add and delete tokens, and can add, modify, and delete TPS users, such as illustrated in FIG. 7C .
  • FIG. 7C illustrates an exemplary web page 750 presented to a user by the token database access manager 238 to add a new TPS user according to one embodiment.
  • the web page 750 allows the administrator to add a user ID, the user's first and last names, the roles 752 of the new user, and the certificate. After inputting the appropriate information, the administrator sends the request to the TPS 126 , for example, by activating the add user button 754 on the web page 750 .
  • the token database access manager 238 defines a default top-level group. For example, upon initial installation, the token database access manager 238 can create the top-level group and assign a user to be an operator, an agent, and administrator in the top-level group, as shown by the following exemplary data structure.
  • FIG. 3A is a flow diagram of one embodiment of a method of defining token profiles for per-group role-based access control.
  • the methods 300 , 350 , and 370 are performed by processing logic that may comprise hardware (circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), firmware (embedded software), or any combination thereof.
  • the methods 300 , 350 , and 370 are performed by the per-group role-based access control module 127 of FIGS. 1 and 2A .
  • processing logic begins with associating multiple tokens to multiple token groups (block 302 ), for example, by assigning group IDs to the tokens of the respective group. For each group, the processing logic defines multiple roles for the respective group, where each role defines the access privileges to the entries corresponding to tokens in the respective group (block 304 ). The processing logic associates a token profile for each defined role (block 306 ), and stores the token profiles as token profile records in the profile table (block 308 ).
  • the processing logic can associate each token profile to each of the roles of for each of the groups using profile IDs (e.g., profile ID 1 for role 1 of group 1 , profile ID 2 for role 2 of group 1 , profile ID 3 for role 1 of group 2 , and profile ID 4 for role 2 of group 2 ).
  • the method 300 may be performed as a one-time operation, such as, for example, upon installation of the TPS, or upon initial setup of the token database. Alternatively, the method 300 may be performed to update the token profile records in the profile table. The method 300 may be performed in response to input from an administrator that has access privileges to associate tokens with groups, define the roles, and associate the roles with particular token profiles.
  • the processing logic at block 302 associates the tokens to the group by adding a set of token identification numbers, each token identification number corresponding to one of the tokens of the group.
  • the token identification numbers may be CUIDs of a set of smart cards, ATR manufacturing identifiers, or other identifiers used to uniquely identify the tokens of the group.
  • the processing logic at block 302 associates the tokens to the group by adding a group identifier (ID) attribute to each token-related entry of the token database corresponding to the tokens of the group.
  • the processing logic adds the group ID to each token-related entry of the token database corresponding to the certificates of each of the tokens of the group, and/or to each token-related entry of the token database corresponding to activities associated with each of the tokens of the group.
  • the processing logic adds an attribute to each entry of the appropriate database tables, such as a token table, a token certificate table, and a token activity table.
  • FIG. 3B is a flow diagram of one embodiment of a method 350 of assigning a token profile to the TPS user for each group the TPS user belongs for the per-group role-based access control.
  • processing logic begins with associating a TPS user with the multiple token groups (block 352 ), and for each group the TPS user belongs, the processing logic determines a corresponding role for the TPS user (block 354 ). This may be done in response to input received from an administrator that selects one or more of the available defined roles stored in the profile table. For each group the TPS user belongs, the processing logic assigns the TPS user the corresponding token profile based on the profile table (block 356 ).
  • the processing logic can assign a profile ID to the TPS user for each of the groups to which the TPS user belongs.
  • the processing logic stores a user-related entry for the TPS user in the token database with the assigned token profiles (block 358 ).
  • the method 350 may be performed as a one-time operation, such as, for example, upon installation of the TPS, or upon initial setup of the token database. Alternatively, the method 350 may be performed multiple times to create and update TPS users after installation, such as when a new TPS user is added or deleted from one of the token groups.
  • the method 350 may be performed in response to input from an administrator that has access privileges to associate a TPS user to multiple groups and to assign the corresponding token profiles to the TPS user.
  • the processing logic at block 356 assigns each TPS user the token profile by adding a token profile ID attribute to the user-related entry of the token database corresponding to the TPS user.
  • the processing logic lists tokens stored in the token database for which the token profile ID matches a set of token profile IDs permitted by the group of which the TPS user belongs.
  • auxiliary class e.g., tpsProfile
  • FIG. 3C is a flow diagram of one embodiment of a method 370 of managing role-based access control using the assigned token profiles for the per-group role-based access control.
  • the processing logic receives a request from the TPS user to perform an operation on at least one of the entries (block 372 ), such as one of the token-related entries containing token data, certificates associated with the tokens, activities associated with the tokens, or the user-related entries.
  • processing logic identifies groups of corresponding tokens (block 373 ).
  • the processing logic determines to which of the groups the TPS user belongs (block 374 ).
  • processing logic makes this determination using token profiles assigned to the user, where each token profile specifies one of the groups.
  • a user may be assigned multiple role identifiers, with each role identifier being associated with a respective group, and processing logic may determine to which of the groups the TPS user belongs using the role identifiers assigned to the TPS user.
  • the processing logic determines a corresponding role that defines the TPS user's access privileges to entries of the respective group (block 376 ). For each group the TPS user belongs, the processing logic allows the TPS user access to the entries of the respective group to perform the operation when the TPS user has the appropriate role assigned within the respective group (block 378 ).
  • the processing logic defines three roles, including 1) a first role that allows a TPS user having been assigned the particular role to view and search any token-related entries of the token database associated with the certificate system, but not modify any of the token-related entries; 2) a second role that allows a TPS user having been assigned the particular role to view, search, and modify any of the token-related entries of the token database; and 3) a third role that allows a TPS user having been assigned the particular role to view, search and modify any of the token-related entries and view, search, and modify any user-event entries of the token database.
  • the processing logic defines a top-level group, and the administrator role within the top-level group that allows the administrator to create a new group, list all groups, and/or create other TPS users in any of these groups as described above.
  • the roles for each of the groups are predefined roles, each role having predefined access to the tokens of the respective group.
  • the predefined roles are an operator role, an agent role, and an administrator role, as described below with respect to FIGS. 4A-4C .
  • FIGS. 4A-4C are flow diagrams of various embodiments of operations of methods 400 , 450 , and 470 performed by the token database access manager 238 .
  • the methods 400 , 450 , and 470 are performed by processing logic that may comprise hardware (circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), firmware (embedded software), or any combination thereof.
  • the methods 400 , 450 , and 470 are performed by the profile-based access control module 128 of FIGS. 1 and 2B .
  • the methods 400 , 450 , and 470 are performed by the token database access manager 238 .
  • FIG. 4A is a flow diagram of another embodiment of a method 400 of defining token profiles for profile-based access control.
  • processing logic begins with associating multiple tokens to multiple a token group (block 402 ), for example, by assigning a group ID to the tokens of the group.
  • the processing logic defines multiple predefined roles for the group (operator, agent, and administrator) (block 4040 ).
  • the processing logic associates a token profile for each of the predefined roles for the group (block 406 ), and stores the token profiles as token profile records in the profile table (block 408 ).
  • the processing logic can associate each token profile to each of the predefined roles of the group using a profile ID (e.g., profile ID 1 for operator, profile ID 2 for agent, and profile ID 3 for administrator).
  • the method 400 may be performed as a one-time operation, such as, for example, upon installation of the TPS, or upon initial setup of the token database.
  • the method 400 may be performed in response to input from an administrator that has access privileges to associate tokens with the group, to define the predefined roles for the group, and to associate the predefined roles with particular token profiles.
  • the processing logic at block 402 associates the tokens to the multiple groups by adding group identifier (ID) attributes to each token-related entry of the token database corresponding to the tokens of the respective groups.
  • the processing logic adds the group IDs to each token-related entry of the token database corresponding to the certificates of each of the tokens of the respective groups, and/or to each token-related entry of the token database corresponding to activities associated with each of the tokens of the respective groups.
  • the processing logic adds an attribute to each entry of the appropriate database tables, such as a token table, a token certificate table, and a token activity table.
  • the processing logic at block 402 associates the tokens to the groups by adding a set of token identification numbers to each of the groups, each token identification number corresponding to one of the tokens of the respective group.
  • the token identification numbers may be CUIDs of a set of smart cards, ATR manufacturing identifiers, or other identifiers used to uniquely identify the tokens of the multiple groups.
  • FIG. 4B is a flow diagram of one embodiment of a method 450 of assigning a token profile to the TPS user for the group for the profile-based access control.
  • processing logic begins with associating a TPS user with the token group (block 452 ), and determining a predefined role for the TPS user (block 454 ), such as an operator, an agent, or an administrator. This may be done in response to input received from an administrator that selects one or more of the predefined roles stored in the profile table.
  • the processing logic assigns the TPS user the corresponding token profile based on the profile table (block 456 ). For example, the processing logic can assign the profile ID corresponding to the predefined role to the TPS user.
  • the processing logic stores a user-related entry for the TPS user in the token database with the assigned token profile (block 458 ).
  • the method 450 may be performed as a one-time operation, such as, for example, upon installation of the TPS, or upon initial setup of the token database. Alternatively, the method 450 may be performed multiple times to create and update TPS users after installation, such as when a new TPS user is added or deleted from one of the token groups. The method 450 may be performed in response to input from an administrator that has access privileges to associate a TPS user to the predefined roles in the group.
  • the processing logic at block 456 assigns each TPS user the token profile by adding a token profile ID attribute, for each group the TPS user belongs, to the user-related entry of the token database corresponding to the TPS user.
  • the processing logic lists tokens stored in the token database for which the token profile ID matches a set of token profile IDs permitted by each of the groups of which the TPS user belongs.
  • auxiliary class e.g., tpsProfile
  • FIG. 4C is a flow diagram of one embodiment of a method 470 of managing role-based access control using the assigned token profile for the profile-based access control.
  • the processing logic receives a request from the TPS user to access the token database (block 472 ), and the processing logic authenticates the TPS user (block 474 ).
  • the processing logic determines the token profile of the TPS user (block 476 ).
  • the processing logic determines the corresponding group that the TPS user belongs, as well as the corresponding predefined role within the group.
  • the processing logic determines if the TPS user is an operator (block 478 ).
  • the processing logic presents the operator GUI (block 480 ), and allows the TPS user to view and search any token-related entries of the token group (block 482 ).
  • the operator. GUI may present the permitted operations to the TPS user, allowing the TPS user to select one of the presented operations.
  • the processing logic determines if the TPS user is an agent (block 484 ). If so, the processing logic presents the agent GUI (block 486 ), and allows the TPS user to view, search, and modify any token-related entries of the token group (block 488 ).
  • the agent GUI may present the permitted operations to the TPS user, allowing the TPS user to select one of the presented operations, such as illustrated in FIG.
  • the processing logic determines if the TPS user is an administrator (block 490 ). If so, the processing logic presents the administrator GUI (block 492 ). Like the other GUIs, the administrator GUI may present the permitted operations to the TPS user, allowing the TPS user to select one of the presented operations, such as illustrated in FIG. 7B .
  • the processing logic determines if the selected operation is a token-related operation (block 494 ), meaning the operation is to be performed on token-related entries, instead of user-related entries of the token database. If the operation is a token-related operation, the processing logic allows the TPS user to view and search any token-related entries of the token group (block 496 ).
  • the processing logic allows the TPS user to view, search, and modify any user-related entry of the token group (block 498 ). If the TPS user is not an administrator at block 490 , the processing logic denies access to the entries of the token database for the group (block 499 ).
  • the method 470 is configured to allow the TPS user to be any combination of the operator, agent, and administrator.
  • the TPS user may be assigned to be an agent and an administrator, or an operator and an administrator.
  • the predefined access of the operator role allows the TPS user to have read-only permissions to view token-related entries of the group; 2) the predefined access of the agent role allows the TPS user to have read and write permissions to view and modify the token-related entries of the group; and 3) the predefined access of the administrator role allows the TPS user to have read-only permissions to view the token-related entries of the group, permissions to add a token to the plurality of tokens of the group, permissions to delete a token from the plurality of tokens of the group, and permissions to add, modify, and delete one or more other TPS users associated with the group.
  • other combinations of permissions are possible for the predefined roles.
  • the predefined access of the operator role further allows the TPS user to have read-only permissions to view and search token data of each of each of the plurality of tokens of the group, certificates associated with the plurality of tokens of the group, and activities for the plurality of tokens of the group; and 2) the predefined access of the agent role further allows the TPS user to have read and write permissions to view, search, and modify the token data, the certificates, and the activities.
  • the processing logic receives a request from a TPS user to perform an operation to search or view all, some, or one of the following: the tokens, certificates associated with the tokens, or activities associated with the tokens.
  • the processing logic permits access to allow the searching or viewing.
  • the request is a request to modify all, some, or one the tokens of the group, certificates associated with the tokens, and/or activities associated with the plurality of tokens.
  • the processing logic prohibits access to the tokens to allow the modifying.
  • the processing logic permits access to allow the modifying.
  • the modifying request is a request to modify token data of the token-related entry, such as a username of the user with whom the token is associated and the token policy.
  • the processing logic prohibits access to the tokens to allow the modifying.
  • the processing logic permits access to allow the modifying.
  • the modifying request is a request to change a token status of one or more of the tokens in the token-related entries.
  • the token status may indicate that the token is active, the token is physically damaged, the token has been temporarily or permanently lost, the lost token has been found, the lost token cannot be found (i.e., permanently lost), or the token has been terminated.
  • the token status may include other statuses, such as an uninitialized status, which means the token has not been processed; an initialized status, which means the smart card is formatted, but does not have any certificates enrolled on it; an enrolled status, which means the certificates have been installed on the smart card; or a lost or on hold status, which means that the token has been suspended, and any suspended or revoked token may also have an attribute to show the reason why the token status was changed.
  • the modifying request is a request to set one or more polices for the tokens in the token-related entries.
  • the one or more policies may allow a user to re-enroll certificates with the same token, allow the token user to initiate a personal identification number (PIN) reset operation, or allow a user to regenerate their existing certificates using the original key and extended validity period.
  • PIN personal identification number
  • the request is to delete one or more of the tokens or to add one or more tokens.
  • the processing logic prohibits access to the tokens to allow the deleting or adding.
  • the processing logic permits access to allow the deleting or adding.
  • the received request is to create or modify TPS users.
  • the processing logic prohibits access to the tokens to allow the creating or modifying.
  • the processing logic permits access to allow the creating or modifying.
  • FIG. 5 illustrates a diagrammatic representation of a machine in the exemplary form of a computer system 500 for managing role-based access control of token data.
  • a computer system 500 for managing role-based access control of token data.
  • the machine may be connected (e.g., networked) to other machines in a LAN, an intranet, an extranet, or the Internet.
  • the machine may operate in the capacity of a server or a client machine in a client-server network environment, or as a peer machine in a peer-to-peer (or distributed) network environment.
  • the machine may be a PC, a tablet PC, a STB, a PDA, a cellular telephone, a web appliance, a server, a network router, switch or bridge, or any machine capable of executing a set of instructions (sequential or otherwise) that specify actions to be taken by that machine.
  • the term “machine” shall also be taken to include any collection of machines that individually or jointly execute a set (or multiple sets) of instructions to perform any one or more of the methodologies discussed herein for operations of the role-based access control using token profiles, such as the methods 300 and 400 described above.
  • the computer system 500 represents various components that may be implemented in the TPS 126 as described above. Alternatively, the TPS 126 may include more or less components as illustrated in the computer system 500 .
  • the exemplary computer system 500 includes a processing device 502 , a main memory 504 (e.g., read-only memory (ROM), flash memory, dynamic random access memory (DRAM) such as synchronous DRAM (SDRAM) or DRAM (RDRAM), etc.), a static memory 506 (e.g., flash memory, static random access memory (SRAM), etc.), and a data storage device 516 , each of which communicate with each other via a bus 530 .
  • main memory 504 e.g., read-only memory (ROM), flash memory, dynamic random access memory (DRAM) such as synchronous DRAM (SDRAM) or DRAM (RDRAM), etc.
  • DRAM dynamic random access memory
  • SDRAM synchronous DRAM
  • RDRAM DRAM
  • static memory 506 e.g., flash memory, static random access memory (SRAM), etc.
  • SRAM static random access memory
  • Processing device 502 represents one or more general-purpose processing devices such as a microprocessor, central processing unit, or the like. More particularly, the processing device 502 may be a complex instruction set computing (CISC) microprocessor, reduced instruction set computing (RISC) microprocessor, very long instruction word (VLIW) microprocessor, or a processor implementing other instruction sets or processors implementing a combination of instruction sets.
  • the processing device 502 may also be one or more special-purpose processing devices such as an application specific integrated circuit (ASIC), a field programmable gate array (FPGA), a digital signal processor (DSP), network processor, or the like.
  • the processing device 502 is configured to execute the processing logic (e.g., per-group role-based access control 526 and/or the profile-based access control 528 ) for performing the operations and steps discussed herein.
  • processing logic e.g., per-group role-based access control 526 and/or the profile-based access control 528
  • the computer system 500 may further include a network interface device 522 .
  • the computer system 500 also may include a video display unit 510 (e.g., a liquid crystal display (LCD) or a cathode ray tube (CRT)), an alphanumeric input device 512 (e.g., a keyboard), a cursor control device 514 (e.g., a mouse), and a signal generation device 520 (e.g., a speaker).
  • a video display unit 510 e.g., a liquid crystal display (LCD) or a cathode ray tube (CRT)
  • an alphanumeric input device 512 e.g., a keyboard
  • a cursor control device 514 e.g., a mouse
  • a signal generation device 520 e.g., a speaker
  • the data storage device 516 may include a computer-readable storage medium 524 on which is stored one or more sets of instructions (e.g., per-group role-based access control 526 and/or the profile-based access control 528 ) embodying any one or more of the methodologies or functions described herein.
  • the per-group role-based access control 526 and/or the profile-based access control 528 may also reside, completely or at least partially, within the main memory 504 and/or within the processing device 502 during execution thereof by the computer system 500 , the main memory 504 and the processing device 502 also constituting computer-readable storage media.
  • the per-group role-based access control 526 and/or the profile-based access control 528 may further be transmitted or received over a network via the network interface device 522 .
  • While the computer-readable storage medium 524 is shown in an exemplary embodiment to be a single medium, the term “computer-readable storage medium” should be taken to include a single medium or multiple media (e.g., a centralized or distributed database, and/or associated caches and servers) that store the one or more sets of instructions.
  • the term “computer-readable storage medium” shall also be taken to include any medium that is capable of storing a set of instructions for execution by the machine and that causes the machine to perform any one or more of the methodologies of the present embodiments.
  • the term “computer-readable storage medium” shall accordingly be taken to include, but not be limited to, solid-state memories, optical media, magnetic media, or other types of mediums for storing the instructions.
  • the term “computer-readable transmission medium” shall be taken to include any medium that is capable of transmitting a set of instructions for execution by the machine to cause the machine to perform any one or more of the methodologies of the present embodiments.
  • the per-group role-based access control module 532 , the profile-based access control module 534 , and other features described herein can be implemented as discrete hardware components or integrated in the functionality of hardware components such as ASICS, FPGAs, DSPs or similar devices.
  • the per-group role-based access control module 532 and/or the profile-based access control module 534 can be implemented as firmware or functional circuitry within hardware devices.
  • the per-group role-based access control module 532 and/or the profile-based access control module 534 can be implemented in any combination hardware devices and software components.

Abstract

A method and system for managing role-based access control of token data using token profiles is described.

Description

    RELATED APPLICATION
  • This application is related to co-pending U.S. application Ser. No. not yet assigned, Attorney docket No. 5220P688, entitled “Role-based access control utilizing token profiles having predefined roles,” filed herewith, which is incorporated herein by reference.
  • TECHNICAL FIELD
  • Embodiments of the invention relate to the field of token data management, and more particularly, to role-based access control utilizing token profiles.
  • BACKGROUND
  • Network users frequently have to submit multiple passwords for the various services they use, such as email, web browsing and intranets, and servers on the network. Maintaining multiple passwords, and constantly being prompted to enter these passwords, is a hassle for users and administrators. Single sign-on is a configuration which allows administrators to create a single password store so that users can log in once, using a single password, and be authenticated against all network resources. For example, a system supporting single sign-on may be used for several resources, including logging into workstations and unlocking screen savers, accessing encrypted web pages using Mozilla Firefox, and sending encrypted email using Mozilla Thunderbird. Single sign-on is both a convenience to users and another layer of security for the server and the network. Single sign-on hinges on secure and effective authentication. The authentication may be managed by a public key infrastructure (PKI), such as implemented by a certificate system.
  • One of the cornerstones of establishing a secure network environment is making sure that access is restricted to people who have the right to access the network. This access is allowed when the user can authenticate to the system, meaning the user can verify his identity. One method of verifying an identity is presenting a digital signature or a digital certificate. A digital signature is a mathematical representation of a message, using public key cryptography, which identifies the originator of the message, in a non-forgeable manner. Public key cryptography requires the use of two mathematically related keys—a public key and a private key (collectively referred to as a key pair). The private key is kept private by a single owner, and is not distributed to anyone else. The owner uses his or her private key, in conjunction with cryptographic algorithms, to digitally sign a message. The public key is made public, and can be used by anyone to verify the digital signature on a message. The fact that these two keys are mathematically related ensures that only a single private key can generate a digital signature that is verifiable by the corresponding public key, making the digital signature unforgeable. A digital certificate, commonly referred to as a certificate, is an electronic document used to identify an individual, a server, a company, or another type of entity and to associate that identity with a public key. The digital certificate binds a public/private key pair to an owner, in a reliable fashion. The digital certificate binds a person's identity to his or her public key, and consequently to his or her private key, and is used to verify digital signatures. Digital certificates and digital signatures then provide the foundation for secure transactions over a network, such as the Internet.
  • These certificates can be stored on tokens, also referred to as smart card tokens, smart cards, security tokens, hardware tokens, USB tokens, cryptographic tokens, key fobs, or the like. The token may be a physical device that an authorized user of computer services is given to ease authentication. Tokens can store a certificate that is used for authenticating the identity of the owner. For example, when a user inserts a smart card into a system, the smart card presents the certificates to the system and identifies the user so the user can be authenticated over the network.
  • Typically, data associated with these tokens are managed in a database. There are circumstances where an organization may have multiple groups and desire to manage access to the token data for the respective groups. However, conventional systems that store all token data for the multiple groups within a single database fail to provide any mechanism to control access to the token data according to groups. For example, the organization may assign one user to be an administrator of the first token group and another user to be an administrator of the second token group, the first and second groups being stored in the same database. Since the token data associated with these tokens are stored in the same database, both administrators incidentally will be given access to view and modify token data corresponding to the other group, and there is no mechanism to prevent the administrator of one group from accessing the token data of the other group. Thus, existing certificate systems fail to provide an adequate mechanism to control access to the token data within the respective groups.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The present invention will be understood more fully from the detailed description given below and from the accompanying drawings of various embodiments of the invention, which, however, should not be taken to limit the invention to the specific embodiments, but are for explanation and understanding only.
  • FIG. 1 is a block diagram of exemplary system architecture in which embodiments of a token processing system (TPS), having a per-group role-based access control module and/or a profile-based access control module, may operate.
  • FIG. 2A is a block diagram of one embodiment of the per-group role-based access control module of FIG. 1 that controls access to token data according to token profiles.
  • FIG. 2B is a block diagram of one embodiment of the profile-based access control module of FIG. 1 that controls access to token data according to token profiles having predefined roles.
  • FIG. 3A is a flow diagram of one embodiment of a method of defining token profiles for per-group role-based access control.
  • FIG. 3B is a flow diagram of one embodiment of a method of assigning a token profile to the TPS user for each group the TPS user belongs for the per-group role-based access control.
  • FIG. 3C is a flow diagram of one embodiment of a method of managing role-based access control using the assigned token profiles for the per-group role-based access control.
  • FIG. 4A is a flow diagram of another embodiment of a method of defining token profiles for profile-based access control.
  • FIG. 4B is a flow diagram of one embodiment of a method of assigning a token profile to the TPS user for the group for the profile-based access control.
  • FIG. 4C is a flow diagram of one embodiment of a method of managing role-based access control using the assigned token profile for the profile-based access control.
  • FIG. 5 illustrates a diagrammatic representation of a machine in the exemplary form of a computer system for managing role-based access control of token data.
  • FIG. 6 illustrates an exemplary web page presented to a user by the token database access manager of FIG. 2A containing a TPS services menu according to one embodiment.
  • FIG. 7A illustrates an exemplary web page presented to a user by the token database access manager of FIG. 2B containing a TPS services menu when an agent tab is selected according to one embodiment.
  • FIG. 7B illustrates the exemplary web page of FIG. 7A when the administrator tab is selected according to one embodiment.
  • FIG. 7C illustrates an exemplary web page presented to a user by the token database access manager of FIG. 2B to add a new TPS user according to one embodiment.
  • DETAILED DESCRIPTION
  • A method and system for managing per-group role-based access control of token data is described. In one embodiment, a method, implemented by a token processing system (TPS) of a computing system, includes receiving a request of a TPS user to perform an operation on entries of a token database, identifying one or more token groups corresponding to the token entries indicated in the request of the TPS user, and determining to which of the identified groups the TPS user belongs using the token profiles. Each of the token profiles specifies one of the groups. For each group the TPS user belongs, the method determines a corresponding role for the TPS user using the respective token profile, where the corresponding role defines the TPS user's access privileges to the entries corresponding to tokens in the respective group. The method then allows the TPS user access to the entries of the respective group to perform the operation when the TPS user belongs to the respective group and has the appropriate role assigned within the respective group.
  • Embodiments of the present invention provide an improved approach to providing access control to token data of multiple token groups because the embodiments described herein can control access to token data on a group level unlike the conventional systems. Also, by controlling access using the token profiles assigned to the TPS user and the corresponding role assigned to each token profile assigned to the TPS user, the TPS can provide a fine granularity of access control to the TPS user for each profile assigned to the TPS user.
  • The embodiments described herein allow tokens to be assigned into groups, and for each group, multiple roles may be created to control access to the tokens in the respective groups. In some embodiments, each TPS user may belong to many groups and have different roles within each group. The TPS user has access privileges to see all tokens in all groups to which the TPS user belongs, but what the TPS user can do with the tokens within the groups depends on the access privileges, as specified by the token profile, the TPS user has in each group.
  • In some embodiments, the number of roles and the access privileges of each role may be defined by the organization that manages the tokens such as described with respect to embodiments of per-group role-based access control. In other embodiments, the number of roles and the access privileges of each role may be predefined, for example, three predefined roles of an operator, an agent, and an administrator, such as described with respect to the embodiments of profile-based access control. In general, operators have access privileges to view the tokens, certificates associated with the tokens, and/or activities for all tokens associated with that group. Agents have the same access privileges as the operators and also have access privileges to modify the token data, certificates, and/or activities. Administrators have access privileges to add, delete, or modify users (i.e., administrators, operators, or agents) for that particular group. The administrators may also have access privileges to view tokens, certificates, and activities associated with that group.
  • In the following description, numerous details are set forth. It will be apparent, however, to one of ordinary skill in the art having the benefit of this disclosure, that embodiments of the present invention may be practiced without these specific details. In some instances, well-known structures and devices are shown in block diagram form, rather than in detail, in order to avoid obscuring the embodiments of the present invention.
  • Some portions of the detailed description that follow are presented in terms of algorithms and symbolic representations of operations on data bits within a computer memory. These algorithmic descriptions and representations are the means used by those skilled in the data processing arts to most effectively convey the substance of their work to others skilled in the art. An algorithm is here, and generally, conceived to be a self-consistent sequence of steps leading to a desired result. The steps are those requiring physical manipulations of physical quantities. Usually, though not necessarily, these quantities take the form of electrical or magnetic signals capable of being stored, transferred, combined, compared, and otherwise manipulated. It has proven convenient at times, principally for reasons of common usage, to refer to these signals as bits, values, elements, symbols, characters, terms, numbers, or the like.
  • It should be borne in mind, however, that all of these and similar terms are to be associated with the appropriate physical quantities and are merely convenient labels applied to these quantities. Unless specifically stated otherwise as apparent from the following discussion, it is appreciated that throughout the description, discussions utilizing terms such as “receiving,” “assigning,” “managing,” “specifying,” “allowing,” “processing,” “computing,” “calculating,” “determining,” “displaying,” or the like, refer to the actions and processes of a computer system, or similar electronic computing systems, that manipulates and transforms data represented as physical (e.g., electronic) quantities within the computer system's registers and memories into other data similarly represented as physical quantities within the computer system memories or registers or other such information storage, transmission or display devices.
  • Embodiments of the present invention also relate to an apparatus for performing the operations herein. This apparatus may be specially constructed for the required purposes, or it may comprise a general purpose computer system specifically programmed by a computer program stored in the computer system. Such a computer program may be stored in a computer-readable storage medium, such as, but not limited to, any type of disk including floppy disks, optical disks, CD-ROMs, and magnetic-optical disks, read-only memories (ROMs), random access memories (RAMs), EPROMs, EEPROMs, magnetic or optical cards, or any type of media suitable for storing electronic instructions.
  • FIG. 1 is a block diagram of exemplary system architecture 100 in which embodiments of a TPS 126, having a per-group role-based access control module 127 and/or a profile-based access control module 128, may operate. The architecture 100 includes a client 102, a TPS client 103, and a certificate system 120, each coupled to the network 101 that communicates any of the standard protocols for the exchange of information. The network 101 may be a Local Area Network (LAN) and may be incorporated into the same physical or logical system, or different physical or logical systems. Alternatively, the client 102, TPS client 103, and certificate system 120 may reside on different LANs that may be coupled together via the Internet (e.g., network 101), but separated by firewalls, routers, and/or other network devices. Alternatively, the network 101 may represent other types of public or private networks or any combination thereof, such as an intranet, an extranet, a cellular network, the Internet, or any combination thereof. The network connections may be LAN connections, Internet connections, Wi-Fi connections, 3G connectiqns, or the like, and may use various types of protocols to communicate data to and from the certificate system 120 and the client 102 or the TPS client 103.
  • The client 102 and TPS client 103 may each be a personal computer (PC), such as a laptop or desktop computer, a tablet PC, a set-top box (STB), a gaming system, a portable electronic device, such as a mobile phone, personal digital assistant (PDA), wireless terminal, portable gaming system, or another wireless electronic device. The client 102 includes a client application, such as the depicted enterprise security client (ESC) 110 that communicates with the token 105 and the token processing system (TPS) 126 over the network 101. The ESC 110 is a user interface used by a user 103 of the client 102 and the token 105 (e.g., smart card) to communicate with the certificate system 120. The ESC 110 may be used in connection with the certificate system 120 to manage tokens, such as, formatting the tokens, issuing certificates for the tokens, renewing certificates for the tokens, and other management operations associated with the tokens stored on the token 105. End users can use security tokens, such as smart cards, to store user certificates, and can be used for applications such as single sign-on access and client authentication. The certificate system 120 issues certificates and keys required for signing, encryption, and/or other cryptographic functions to be stored on end user's tokens.
  • In the depicted embodiment, the certificate system 120 implements a token management system using three main components—the ESC 110, the TPS 126, and the token key service (TKS) 124. The TPS 126 and the TKS 124 are used to process token-related operations, and the ESC 110 is the interface that allows the smart card 105 to access these components of the token management system. For example, after a token is enrolled, applications such as Mozilla Firefox and Thunderbird can be configured to recognize the token and use it for security operations, like client authentication and Secure/Multipurpose Internet Mail Extensions (S/MIME) mail. S/MIME is a standard for public key encryption and signing of e-mail encapsulated in MIME.
  • The certificate system 120 may be one or more machines including one or more server computers, gateways or other computing systems. In one embodiment, the certificate system 120 resides on multiple servers, including a certificate authority (CA) server that hosts the certificate manager 125, and another server that hosts the TPS 126. The client 102 and the TPS client 103 can interact with the certificate system 120 via the network 101. Certificate authorities (CAs) validate identities and issue certificates. CAs can be either independent third parties or organizations running their own certificate-issuing server software, such as a certificate system. It should be noted that various other network configurations can be used including, for example, hosted configuration, distributed configurations, centralized configurations, etc.
  • In one embodiment, the certificate system 120 includes various certificate system subsystems, including a key recovery authority 121, sometimes called a data recovery manager (DRM), an online certificate status responder (OCSP) 122, a directory server 123, the TKS 124, the certificate manager 125, and the TPS 126.
  • The certificate manager 125 may operate as a CA that can issue, renew, revoke, and publish a wide variety of certificates, for servers, for users, for routers, for other subsystems, and for file or object signing. The certificate manager 125 can be implemented as software, hardware, firmware or any combination of the above. The certificate manager 125 is the core of a CA's PKI. The PKI is a set of hardware, software, people, policies, and procedures needed to create, manage, distribute, use, renew, and revoke digital certificates. The certificate manager 125 can also compile and publish certificate revocation lists (CRLs). The certificate manager 125, which is sometimes referred to as the CA server, can establish and maintain relationships between other subsystems of the certificate system 120.
  • Like the certificate manager 125, the TPS 126 can establish and maintain relationships between the other subsystems of the certificate system 120. Various operations of the TPS 126 are described in more detail below with respect to FIGS. 2A-4.
  • Certificates are created based on a specific and unique key pair. If a private key is ever lost, then the data which that key was used to access (such as encrypted emails) is also lost because it is inaccessible. The DRM 121 stores key pairs, so that a new, identical certificate can be generated based on recovered keys, and all the encrypted data can be accessed even after a private key is lost or damaged.
  • The OCSP 122 verifies whether a certificate is valid and not revoked. This function can also be done by the certificate manager 125 having an internal OCSP service, but using an external OCSP eases the load on the issuing CA (certificate manager 125).
  • The TKS 124 is used to generate key pairs for the certificates. The TKS 124 derives keys based on the token identifier information and/or private information, and a defined algorithm. These derived keys are used by the TPS 126 to format tokens and enroll or process certificates on the token. The TPS 126 interacts directly with external tokens, like the smart card 105, and manages the keys and certificates on those tokens through the ESC 110. The ESC contacts the TPS 126 when there is a token operation, and the TPS 126 interacts with the certificate manager 125, DRM 121, or TKS 124, as required, then sends the information back to the token via the ESC 110.
  • In the depicted embodiment, the TPS 126 also can interact with the TPS client 103. In one embodiment, the TPS client 103 provides web browsing capabilities to render images, documents, etc., in a web browser using uniform resource locators (URLs) or links specified by a user (e.g., by activating a link). The web browser allows a user to access a GUI provided by the TPS 126. The GUI may present to the TPS client service pages (e.g., HTML-based service pages) based on the role-based access control managed by the TPS 126. The GUI allows the TPS user access to token-related entries 152 of a token database 150 stored in a data storage device 140 to perform an operation, such as search, view, modify, add, delete, or the like, when the TPS user belongs to the appropriate group and has the appropriate role within the group. The TPS 126 can look up the TPS user in a user-related entry 154, which is stored within the token database 150 to determine the token profile(s) assigned to the TPS user and the corresponding role within each token profile assigned to the TPS user.
  • In the depicted embodiment, the TPS 126 communicates with the token database 150 via the directory server 123. In one embodiment, the token database 150 stores token-related entries 152, and the user-related entries 154. Alternatively, these entries may be stored as separate databases in the same storage device or in separate storage devices. Alternatively, the token database 150 may be an internal database that is managed by the certificate manager 125. The token-related entries 152 may include token data regarding the tokens, certificates associated with the tokens, and/or activities associated with the tokens. In other embodiments, the token-related entries 152 may also contain other information, such as, for example, enrollment information, the certificate's public key, subject DN, and/or the certificate's extension, status information of the token, the validity period of the certificate and the grace period for renewing the certificate, which is the time before and after the expiration date when renewal is allowed, or the like. The user-related entries 154 may include information pertaining to the TPS user, such as the token profiles assigned to the TPS user, the roles assigned to the particular user for each of the token profiles, or the like.
  • In one embodiment, the data storage device 140 is a Lightweight Directory Access Protocol (LDAP) repository, and the directory server 123 is a LDAP directory server that manages LDAP entries stored in the LDAP repository. The LDAP directory organizes information in a hierarchal manner using directories. These directories can store a variety of information and can enable access to the information from any machine on the LDAP-enabled network. In other embodiments, the certificate system 120 can implement the token database 150 using various types of database technologies other than LDAP.
  • In one embodiment, the TPS 126 includes the per-group role-based access control module 127 whose operations are described in detail with respect to FIGS. 2A and 3A-C. In another embodiment, the TPS 126 includes the profile-based access control module 128 whose operations are described in detail with respect to FIGS. 2B and 4A-4C. In another embodiment, the TPS 126 includes both the per-group role-based access control module 127 and the profile-based access control module 128 as depicted in FIG. 1.
  • FIG. 2A is a block diagram of one embodiment of the per-group role-based access control module 226 of FIG. 1 that controls access to token data according to token profiles. The per-group role-based access control module 127 includes an interface 220, a TPS engine 226, a token database access manager 228, a directory interface 233, and a profile table 225. The TPS engine 226 communicates token operations between the ESC 110 and other subsystems of the certificate system 120, for example, the certificate manager 125, TKS 124, DRM 121, or the like. The TPS engine 226 interacts directly with tokens, like the smart card token 105, and manages the keys and certificates on those tokens through the ESC 110, such as to format tokens, enroll or process certificates on the tokens, or the like. The ESC 110 contacts the TPS engine 226 when there is a token operation, and the TPS engine 226 interacts with the certificate manager 125, DRM 121, or TKS 124, as required, then sends the information back to the token via the ESC 110. The TPS engine 226 can also interact with the token database access manager 228 to retrieve record information pertaining to the token, which is stored, for example, in LDAP entries 246 of the LDAP repository 240. The token database access manager 228 accesses the LDAP directory server 223, which manages the LDAP directory, via the directory interface 233. The LDAP directory may store LDAP entries 246, which may be the token-related entries 152 that store token data, as well as user-related entries 154 that store the TPS user's profile(s) that define to which groups the TPS user 201 belongs, and the corresponding role for each of the assigned profiles. The token database access manager 228 can access token profile records stored in the profile table 225. The profile table 225 stores the available token profiles, where each token profile specifies a token group and a corresponding role for access privileges to entries corresponding to the token group. As described below with respect to FIG. 3A, the roles can be defined and associated with one of the available token profiles and stored in the token profile records of the profile tables 225. The token profile records of the profile table 225 can be setup at installation, for example, in response to input received from an administrator. Alternatively, the token profile records can be created and/or modified after installation, for example, by the administrator.
  • In one embodiment, the token database access manager 228 associates tokens to multiple groups based on identification numbers. For example, the token database access manager 228 may assign each of the groups a set (e.g., a range) of identification numbers, where each identification number corresponds to a unique token. The token identification numbers may be card unique identifiers (CUIDs) of smart cards, Answer-to-Reset (ATR) manufacturing identifiers for batches of smart cards, or other identifiers used to uniquely identify the tokens. For example, a first batch of smart cards, having a sequential set of CUIDs, can be assigned to a first group, and a second batch, having another sequential set of CUIDs, can be assigned to a second group. Alternatively, the first batch can be assigned to the first group using a first ATR manufacturing identifier, and the second batch can be assigned to the second group using a second ATR manufacturing identifier. For example, the token database access manager 228 may assign the TPS user 201 a first role for the token profile for the first group, and a second role for the token profile of the second group, where the first and second roles define access privileges for the TPS user 201 in each of the first and second groups. In one embodiment, the first role has different access privileges than the second role. In another embodiment, the first and second roles have the same access privileges. In one embodiment, the token database access manager 228 associates the tokens with the multiple groups by adding a group identifier (ID) attribute to each of the LDAP entries 246 corresponding to the tokens of each of the respective groups. The group ID attribute identifies the group to which the token belongs, and each group has different group ID attributes.
  • In one embodiment, the token database access manager 228 creates a default top-level group having at least one role that is an administrator role that allows a TPS user, which has been assigned the administrator role, to create a new group, to list all groups, and/or to create other TPS users in any of these groups. In one embodiment, tokens that are registered in the token database without any group designation are automatically entered into this top-level group. For migration purposes, if the customer does not want to use multiple groups, all tokens, users, etc., may be populated in this top-level group.
  • In one embodiment, the administrator of the top-level group can access these token profile records via the token database access manager 228 when assigning the TPS user the corresponding token profiles, as described below with respect to FIG. 3B. As described above, each token profile specifies a token group and a corresponding role within the respective token group. The token database access manager 228 can associate a TPS user to multiple token groups, and, for each group the TPS user belongs, the token database access manager 228 determines a corresponding role for each of the assigned groups. The role defines the TPS user's access privileges to the LDAP entries 246 of the token database corresponding to the respective group. For example, in one embodiment, a first role grants read-only permissions to view and search the LDAP entries 246 of the respective group, the second role grants read and write permissions to view, search, and modify the LDAP entries 246 of the respective group, and a third role grants permissions to view, search and modify the LDAP entries 246 of the respective group, permissions to add a token to the respective group, permissions to delete a token from the respective group, permissions to add, modify, and delete one or more TPS users associated with the respective group. In another embodiment, the token database access manager 228 can also grant permissions to access, and possibly modify the certificates associated with the tokens, activities for the tokens of the respective group, or the like. In another embodiment, the token database access manager 228 defines multiple predefined roles for each profile, where each predefined role defines predefined access privileges to the LDAP entries 246 for the respective group as described below with respect to the profile-based access control module 128.
  • In one embodiment, the token database access manager 228 assigns the token profiles to the TPS user by storing a user-related entry for the TPS user in the token database with the assigned token profiles, as described below with respect to FIG. 3B. In another embodiment, the token database access manager 228 assigns the TPS user 201 the token profile by adding a token profile ID attribute to each of the LDAP entries 246 corresponding to the tokens of the group, and adding an auxiliary class (e.g., tpsProfile) with a multi-value attribute that can be attached to a user-related entry in the token database to identify that the TPS user 201 belongs to the particular group and has a particular role. For example, the auxiliary class can be attached to an organization object of the directory (e.g., ou=foo, ou=groups). In this embodiment, when requested by the TPS user 201, the token database access manager 228 lists the LDAP entries 246 of the token database for each of the groups for which the token profile ID of the TPS user 201 matches a set of token profile IDs permitted by each of the groups.
  • In one embodiment, during operation, the token database access manager 228 receives a request from the TPS user 201 to access the token database, and the token database access manager 228 authenticates the TPS user 201, and determines token profiles of the TPS user 201 to determine the TPS user's access privileges to the LDAP entries 246. For example, in one embodiment, the TPS user 201 uses a web browser to access a GUI (interface 220), provided by the token database access manager 228, to request operations to be performed on the LDAP entries 246.
  • In one embodiment, the token database manager 228 can present the user interface 220 to the TPS user 201, such as a web page illustrated in FIG. 6, in response to determining which token groups the TPS user 201 belongs and the corresponding role within those groups using the token profiles. FIG. 6 illustrates an exemplary web page 600 presented to a user by the token database access manager of FIG. 2A containing a TPS services menu 602 according to one embodiment. In one embodiment, the TPS services menu 602 presents only a list of permitted operations available to the TPS user 201 based on the token profiles associated with the TPS user 201. In the depicted embodiment, the TPS user 201 is permitted various operations, including token-related operations and user-related entries, such as list/search tokens, add new tokens, add users, list users, search users, and list/search activities. In other embodiments, the TPS user 201 may have more or less operations than presented in the menu 602, such as operations to modify tokens in the token groups for which the TPS user 201 belongs.
  • FIG. 2B is a block diagram of one embodiment of the profile-based access control module 128 of FIG. 1 that controls access to token data according to token profiles having predefined roles. The profile-based access control module 128 is similar to the per-group role-based access control module 127 as noted by similar reference numbers, such as the TPS engine 226, the directory interface 233, and the profile table 225. The profile table 225 stores the token profiles with predefined roles. The profile-based access control module 128 also includes an operator interface 221, an agent interface 222, an administrator interface 223, and a token database access manager 238. The token database access manager 238, like the token database access manager 228, accesses the LDAP directory server 223 via the directory interface 233. In this embodiment, however, the user-related entries of the token database store the TPS user's profile(s) that defines the groups to which the TPS user 201 belongs, and, for each group, one or more of the predefined roles: operator, agent, and administrator.
  • In one embodiment, during operation, the token database access manager 228 receives a request from the TPS user 201 to access the token database, and the token database access manager 228 authenticates the TPS user 201, and determines the token profile of the TPS user 201 to determine the TPS user's access privileges to the LDAP entries 246. After determining the TPS user's predefined role using the token profile, the token database access manager 238 can present the appropriate interface 221, 222, and/or 223, to the TPS user 201 depending on the roles defined in the token policy. The token database access manager 238 receives a request from the TPS user 201 to perform an operation, for example, in response to the TPS user 201 selecting one of the permitted operations in the respective interface. The agent interface 222 is used to manage communications between the TPS user 201 and the token database access manager 238. The agent interface 222 may be in the form of web pages, referred to herein as agent service pages. The agent service pages are used to perform token management operations, such as, for example, setting the token status and changing token policies. In one embodiment, these service pages are HTML-based. The operator interface 221 is used to manage communications between the TPS user 201 and the token database access manager 238. The operator interface 221 may also be in the form of web pages, referred to herein as operator service pages. The operator service pages are used to perform token monitoring operations, such as viewing tokens, certificate, and activities performed through the token database access manager 238.
  • The administrative interface 223 is used to manage users for the TPS 126 and may have limited control over tokens. The administrator operations may include adding TPS users, modifying TPS users, and deleting TPS users. Administrators may also view tokens, certificates, and activities for the groups to which they belong. The administrators may view slightly more activities than the agents or operators because they can view both token-related entries 152 and user-related entries 154. In one embodiment, the administrator interface 223 is implemented as HTML-based service pages. Alternatively, the administrator interface 223 may be implemented as a Java-based or HTML-based administrative console that uses a server ULR and the administrative port number.
  • In one embodiment, the operator has read-only permission and the operator interface 221 presents the following exemplary menu:
  • Tokens
    # List Tokens
    # Search Tokens
    Certificates
    # List Certificates
    # Search Certificates
    Activities
    # List Activities
    # Search Activities

    The agent has read/write permissions and the agent interface 222 presents the following exemplary menu to the TPS user 201:
  • Tokens
    # List Tokens
    # Search Tokens
    # Add New Token
    Certificates
    # List Certificates
    # Search Certificates
    Activities
    # List Activities
    # Search Activities

    In one embodiment, the agent and operator interfaces 222 and 221 share the same user interface except for differences in the access privileges; operators can read/search and not modify, while agents can read/search and modify.
  • In one embodiment, the administrator has various permissions and the administrator interface 223 presents the following exemplary menu to the TPS user 201:
  • Tokens:
    # List Tokens
    # Search Tokens
    Users:
    # Add User -- will require userid, groupid, first name, last name, cert textbox, role(s)
    (operator, agent or admin) The groupid will be a drop down box of the possible
    groups (for which the admin is a user). There will be at least one top group -
    the top level group - if no other groups are defined.
    Initial validation will check that none of the fields are empty. For admins in
    the top level group, all possible groups will be selectable.
    Validation will be done to confirm that the userid is unique globally under
    ou=People, and if so, the user will be created with uid=userid, cn = first last,
    sn last, usercert=cert, Roles will be defined by creating uniqueMember entries
    in each subgroup of the group.
    # List Users -- will list the users in the group(s) the admin belongs and has admin priviledges.
    # Search Users -- search -- restricted to those groups admin has admin privileges.
    As with tokens and certs, each user record will have a button allowing one to
    edit/update or delete the user. The user record will display userid, first and
    last name , usercert, groups which user belongs to (and roles). The groups and
    roles that can be changed will be changeable -- otherwise they will be greyed out.
    For the delete case, the user will be deleted from all groups for which the admin
    has permissions, If he is a member of no other group, then the user entry will
    be deleted. For a top level admin, the user will simply be deleted.
    Groups: (only visible/available to top-level admins)
    # Add Group: will require groupID, description. Will be validated for uniqueness under
    ou=groups. Will create organizationalUnit under ou=groups with ou=groupId,
    description = description. Will also create the subgroups (Admins, Officers,
    Agents)
    # List Groups: Will list all groups.
    # Search Groups:
    As above, each group entry will list group and description and ability to update
    description. Delete will delete the group. It will not however delete the group
    members. The group entry will also list all the group members (and their roles)

    Alternatively, the interfaces 221-223 may present other menus according to the configuration of the predefined roles and the predefined access privileges for each predefined role.
  • In one embodiment, each of the roles' task pages is accessed through a tab at the top of the TPS pages, such as illustrated in FIGS. 7A and 7B. FIG. 7A illustrates an exemplary web page presented to a user by the token database access manager 238 containing a TPS services menu according to one embodiment. In one embodiment, a tab is only visible if the TPS user 201 who is logged into the TPS service page belongs to that role. It is possible for a user to belong to more than one role, such as illustrated in FIG. 7A by the default administrator user, which belongs to all three predefined roles. In particular the TPS services web page 700 includes a first tab 702 for the operator operations, a second tab 704 for agent operations, and a third tab 706 for administrator operations. FIG. 7A illustrates when the second tab 704 for agent operations is selected, and FIG. 7B illustrates the web page when the third tab 706 for administrator operations is selected.
  • In one embodiment, the TPS service pages manage four areas of LDAP entries 246: 1) token data; 2) certificates issued to tokens; 3) activities performed on the tokens, such as creating tokens or users or modifying entries; and 4) TPS subsystem users. In this embodiment, the TPS operators can view any token-related entries (meaning token data, certificates, and activities), but they cannot modify them. The TPS agents can both view and modify token data (both for policies and status) and view certificates and activities. The TPS administrators can view tokens and certificates, can add and delete tokens, and can add, modify, and delete TPS users, such as illustrated in FIG. 7C.
  • FIG. 7C illustrates an exemplary web page 750 presented to a user by the token database access manager 238 to add a new TPS user according to one embodiment. The web page 750 allows the administrator to add a user ID, the user's first and last names, the roles 752 of the new user, and the certificate. After inputting the appropriate information, the administrator sends the request to the TPS 126, for example, by activating the add user button 754 on the web page 750.
  • In one embodiment, the token database access manager 238 defines a default top-level group. For example, upon initial installation, the token database access manager 238 can create the top-level group and assign a user to be an operator, an agent, and administrator in the top-level group, as shown by the following exemplary data structure.
  • ou = PKI_TOP_GROUP, ou = groups, $basedn (organizational Unit)
    cn = TUS Agents, ou =PKI_TOP_GROUP, ou = groups, $basedn (groupOfUniqueNames)
    cn = TUS Officers, ou =PKI_TOP_GROUP, ou = groups, $basedn (groupOfUniqueNames)
    cn = TUS Administrators, ou =PKI_TOP_GROUP, ou = groups, $basedn (groupOfUniqueNames)
  • In one embodiment, this data structure may be used for other groups to define the users in the ou=People substree and to have references as uniqueMembers as above. Gaining certain access privileges in a group can be done with the TPS user having an uniqueMember reference in the right group list of each group.
  • In one embodiment, the token database access manager 238 associates the tokens into the groups, and for each group, assigns three predefined roles: operators (also referred to as officers), agents, and administrators. In another embodiment, the token database access manager 238 may also assign a single user (e.g., uid=admin) to have all of the predefined roles, such as described above with respect to the top-level group.
  • FIG. 3A is a flow diagram of one embodiment of a method of defining token profiles for per-group role-based access control. The methods 300, 350, and 370 are performed by processing logic that may comprise hardware (circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), firmware (embedded software), or any combination thereof. In one embodiment, the methods 300, 350, and 370 are performed by the per-group role-based access control module 127 of FIGS. 1 and 2A.
  • Referring to FIG. 3A, processing logic begins with associating multiple tokens to multiple token groups (block 302), for example, by assigning group IDs to the tokens of the respective group. For each group, the processing logic defines multiple roles for the respective group, where each role defines the access privileges to the entries corresponding to tokens in the respective group (block 304). The processing logic associates a token profile for each defined role (block 306), and stores the token profiles as token profile records in the profile table (block 308). For example, the processing logic can associate each token profile to each of the roles of for each of the groups using profile IDs (e.g., profile ID1 for role 1 of group 1, profile ID2 for role 2 of group 1, profile ID3 for role 1 of group 2, and profile ID4 for role 2 of group 2). The method 300 may be performed as a one-time operation, such as, for example, upon installation of the TPS, or upon initial setup of the token database. Alternatively, the method 300 may be performed to update the token profile records in the profile table. The method 300 may be performed in response to input from an administrator that has access privileges to associate tokens with groups, define the roles, and associate the roles with particular token profiles.
  • In one embodiment, the processing logic at block 302 associates the tokens to the group by adding a set of token identification numbers, each token identification number corresponding to one of the tokens of the group. The token identification numbers may be CUIDs of a set of smart cards, ATR manufacturing identifiers, or other identifiers used to uniquely identify the tokens of the group.
  • In another embodiment, the processing logic at block 302 associates the tokens to the group by adding a group identifier (ID) attribute to each token-related entry of the token database corresponding to the tokens of the group. In another embodiment, the processing logic adds the group ID to each token-related entry of the token database corresponding to the certificates of each of the tokens of the group, and/or to each token-related entry of the token database corresponding to activities associated with each of the tokens of the group. In another embodiment, the processing logic adds an attribute to each entry of the appropriate database tables, such as a token table, a token certificate table, and a token activity table.
  • FIG. 3B is a flow diagram of one embodiment of a method 350 of assigning a token profile to the TPS user for each group the TPS user belongs for the per-group role-based access control. In FIG. 3B, processing logic begins with associating a TPS user with the multiple token groups (block 352), and for each group the TPS user belongs, the processing logic determines a corresponding role for the TPS user (block 354). This may be done in response to input received from an administrator that selects one or more of the available defined roles stored in the profile table. For each group the TPS user belongs, the processing logic assigns the TPS user the corresponding token profile based on the profile table (block 356). For example, the processing logic can assign a profile ID to the TPS user for each of the groups to which the TPS user belongs. The processing logic stores a user-related entry for the TPS user in the token database with the assigned token profiles (block 358). The method 350 may be performed as a one-time operation, such as, for example, upon installation of the TPS, or upon initial setup of the token database. Alternatively, the method 350 may be performed multiple times to create and update TPS users after installation, such as when a new TPS user is added or deleted from one of the token groups. The method 350 may be performed in response to input from an administrator that has access privileges to associate a TPS user to multiple groups and to assign the corresponding token profiles to the TPS user.
  • In one embodiment, the processing logic at block 356 assigns each TPS user the token profile by adding a token profile ID attribute to the user-related entry of the token database corresponding to the TPS user. When requested by the TPS user, the processing logic lists tokens stored in the token database for which the token profile ID matches a set of token profile IDs permitted by the group of which the TPS user belongs. In another embodiment, the processing logic at block 356 assigns each TPS user the token profile by adding an auxiliary class (e.g., tpsProfile) with a multi-valued attribute token profile ID that can be attached to an organization object of a directory (e.g., ou=foo, ou=groups).
  • FIG. 3C is a flow diagram of one embodiment of a method 370 of managing role-based access control using the assigned token profiles for the per-group role-based access control. In FIG. 3C, during operation, the processing logic receives a request from the TPS user to perform an operation on at least one of the entries (block 372), such as one of the token-related entries containing token data, certificates associated with the tokens, activities associated with the tokens, or the user-related entries. For entries indicated in the request, processing logic identifies groups of corresponding tokens (block 373). The processing logic then determines to which of the groups the TPS user belongs (block 374). In one embodiment, processing logic makes this determination using token profiles assigned to the user, where each token profile specifies one of the groups. Alternatively, a user may be assigned multiple role identifiers, with each role identifier being associated with a respective group, and processing logic may determine to which of the groups the TPS user belongs using the role identifiers assigned to the TPS user.
  • Next, for each group the TPS user belongs, the processing logic determines a corresponding role that defines the TPS user's access privileges to entries of the respective group (block 376). For each group the TPS user belongs, the processing logic allows the TPS user access to the entries of the respective group to perform the operation when the TPS user has the appropriate role assigned within the respective group (block 378).
  • In these embodiments, there may be any number of roles defined for each of the profiles, each role defining different access privileges to the entries of the respective group. For example, in one embodiment, the processing logic defines three roles, including 1) a first role that allows a TPS user having been assigned the particular role to view and search any token-related entries of the token database associated with the certificate system, but not modify any of the token-related entries; 2) a second role that allows a TPS user having been assigned the particular role to view, search, and modify any of the token-related entries of the token database; and 3) a third role that allows a TPS user having been assigned the particular role to view, search and modify any of the token-related entries and view, search, and modify any user-event entries of the token database.
  • In another embodiment, the processing logic defines a top-level group, and the administrator role within the top-level group that allows the administrator to create a new group, list all groups, and/or create other TPS users in any of these groups as described above.
  • In another embodiment, the roles for each of the groups are predefined roles, each role having predefined access to the tokens of the respective group. In one embodiment, the predefined roles are an operator role, an agent role, and an administrator role, as described below with respect to FIGS. 4A-4C.
  • FIGS. 4A-4C are flow diagrams of various embodiments of operations of methods 400, 450, and 470 performed by the token database access manager 238. The methods 400, 450, and 470 are performed by processing logic that may comprise hardware (circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), firmware (embedded software), or any combination thereof. In one embodiment, the methods 400, 450, and 470 are performed by the profile-based access control module 128 of FIGS. 1 and 2B. Alternatively, the methods 400, 450, and 470 are performed by the token database access manager 238.
  • FIG. 4A is a flow diagram of another embodiment of a method 400 of defining token profiles for profile-based access control. Referring to FIG. 4A, processing logic begins with associating multiple tokens to multiple a token group (block 402), for example, by assigning a group ID to the tokens of the group. The processing logic defines multiple predefined roles for the group (operator, agent, and administrator) (block 4040). The processing logic associates a token profile for each of the predefined roles for the group (block 406), and stores the token profiles as token profile records in the profile table (block 408). For example, the processing logic can associate each token profile to each of the predefined roles of the group using a profile ID (e.g., profile ID1 for operator, profile ID2 for agent, and profile ID3 for administrator). The method 400 may be performed as a one-time operation, such as, for example, upon installation of the TPS, or upon initial setup of the token database. The method 400 may be performed in response to input from an administrator that has access privileges to associate tokens with the group, to define the predefined roles for the group, and to associate the predefined roles with particular token profiles.
  • In one embodiment, the processing logic at block 402 associates the tokens to the multiple groups by adding group identifier (ID) attributes to each token-related entry of the token database corresponding to the tokens of the respective groups. In another embodiment, the processing logic adds the group IDs to each token-related entry of the token database corresponding to the certificates of each of the tokens of the respective groups, and/or to each token-related entry of the token database corresponding to activities associated with each of the tokens of the respective groups. In another embodiment, the processing logic adds an attribute to each entry of the appropriate database tables, such as a token table, a token certificate table, and a token activity table.
  • In another embodiment, the processing logic at block 402 associates the tokens to the groups by adding a set of token identification numbers to each of the groups, each token identification number corresponding to one of the tokens of the respective group. The token identification numbers may be CUIDs of a set of smart cards, ATR manufacturing identifiers, or other identifiers used to uniquely identify the tokens of the multiple groups.
  • FIG. 4B is a flow diagram of one embodiment of a method 450 of assigning a token profile to the TPS user for the group for the profile-based access control. In FIG. 4B, processing logic begins with associating a TPS user with the token group (block 452), and determining a predefined role for the TPS user (block 454), such as an operator, an agent, or an administrator. This may be done in response to input received from an administrator that selects one or more of the predefined roles stored in the profile table. The processing logic assigns the TPS user the corresponding token profile based on the profile table (block 456). For example, the processing logic can assign the profile ID corresponding to the predefined role to the TPS user. The processing logic stores a user-related entry for the TPS user in the token database with the assigned token profile (block 458). The method 450 may be performed as a one-time operation, such as, for example, upon installation of the TPS, or upon initial setup of the token database. Alternatively, the method 450 may be performed multiple times to create and update TPS users after installation, such as when a new TPS user is added or deleted from one of the token groups. The method 450 may be performed in response to input from an administrator that has access privileges to associate a TPS user to the predefined roles in the group.
  • In one embodiment, the processing logic at block 456 assigns each TPS user the token profile by adding a token profile ID attribute, for each group the TPS user belongs, to the user-related entry of the token database corresponding to the TPS user. When requested by the TPS user, the processing logic lists tokens stored in the token database for which the token profile ID matches a set of token profile IDs permitted by each of the groups of which the TPS user belongs. In another embodiment, the processing logic at block 456 assigns each TPS user the token profile by adding an auxiliary class (e.g., tpsProfile) with a multi-valued attribute token profile ID that can be attached to an organization object of a directory (e.g., ou=foo, ou=groups).
  • FIG. 4C is a flow diagram of one embodiment of a method 470 of managing role-based access control using the assigned token profile for the profile-based access control. In FIG. 4C, during operation, the processing logic receives a request from the TPS user to access the token database (block 472), and the processing logic authenticates the TPS user (block 474). The processing logic determines the token profile of the TPS user (block 476). When the processing logic determines the token profile, the processing logic determines the corresponding group that the TPS user belongs, as well as the corresponding predefined role within the group. The processing logic determines if the TPS user is an operator (block 478). If so, the processing logic presents the operator GUI (block 480), and allows the TPS user to view and search any token-related entries of the token group (block 482). For example, the operator. GUI may present the permitted operations to the TPS user, allowing the TPS user to select one of the presented operations. If the TPS user is not an operator at block 478, the processing logic determines if the TPS user is an agent (block 484). If so, the processing logic presents the agent GUI (block 486), and allows the TPS user to view, search, and modify any token-related entries of the token group (block 488). Similarly, the agent GUI may present the permitted operations to the TPS user, allowing the TPS user to select one of the presented operations, such as illustrated in FIG. 7A. If the TPS user is not an agent at block 484, the processing logic determines if the TPS user is an administrator (block 490). If so, the processing logic presents the administrator GUI (block 492). Like the other GUIs, the administrator GUI may present the permitted operations to the TPS user, allowing the TPS user to select one of the presented operations, such as illustrated in FIG. 7B. The processing logic determines if the selected operation is a token-related operation (block 494), meaning the operation is to be performed on token-related entries, instead of user-related entries of the token database. If the operation is a token-related operation, the processing logic allows the TPS user to view and search any token-related entries of the token group (block 496). If the operation is not a token-related operation at block 494, the processing logic allows the TPS user to view, search, and modify any user-related entry of the token group (block 498). If the TPS user is not an administrator at block 490, the processing logic denies access to the entries of the token database for the group (block 499).
  • In another embodiment, the method 470 is configured to allow the TPS user to be any combination of the operator, agent, and administrator. For example, the TPS user may be assigned to be an agent and an administrator, or an operator and an administrator.
  • In one embodiment, 1) the predefined access of the operator role allows the TPS user to have read-only permissions to view token-related entries of the group; 2) the predefined access of the agent role allows the TPS user to have read and write permissions to view and modify the token-related entries of the group; and 3) the predefined access of the administrator role allows the TPS user to have read-only permissions to view the token-related entries of the group, permissions to add a token to the plurality of tokens of the group, permissions to delete a token from the plurality of tokens of the group, and permissions to add, modify, and delete one or more other TPS users associated with the group. Alternatively, other combinations of permissions are possible for the predefined roles.
  • In another embodiment, 1) the predefined access of the operator role further allows the TPS user to have read-only permissions to view and search token data of each of each of the plurality of tokens of the group, certificates associated with the plurality of tokens of the group, and activities for the plurality of tokens of the group; and 2) the predefined access of the agent role further allows the TPS user to have read and write permissions to view, search, and modify the token data, the certificates, and the activities.
  • In one embodiment, the processing logic receives a request from a TPS user to perform an operation to search or view all, some, or one of the following: the tokens, certificates associated with the tokens, or activities associated with the tokens. When the TPS user is determined to be an operator, agent, or administrator of the group, the processing logic permits access to allow the searching or viewing. In another embodiment, the request is a request to modify all, some, or one the tokens of the group, certificates associated with the tokens, and/or activities associated with the plurality of tokens. When the TPS user is determined to be an operator or administrator of the group, the processing logic prohibits access to the tokens to allow the modifying. When the TPS user is determined to be an agent, the processing logic permits access to allow the modifying.
  • In one embodiment, the modifying request is a request to modify token data of the token-related entry, such as a username of the user with whom the token is associated and the token policy. When the TPS user is determined to be one of an operator or an administrator of the group, the processing logic prohibits access to the tokens to allow the modifying. When the TPS user is determined to be an agent of the group, the processing logic permits access to allow the modifying. In another embodiment, the modifying request is a request to change a token status of one or more of the tokens in the token-related entries. For example, the token status may indicate that the token is active, the token is physically damaged, the token has been temporarily or permanently lost, the lost token has been found, the lost token cannot be found (i.e., permanently lost), or the token has been terminated. Alternatively, the token status may include other statuses, such as an uninitialized status, which means the token has not been processed; an initialized status, which means the smart card is formatted, but does not have any certificates enrolled on it; an enrolled status, which means the certificates have been installed on the smart card; or a lost or on hold status, which means that the token has been suspended, and any suspended or revoked token may also have an attribute to show the reason why the token status was changed. In another embodiment, the modifying request is a request to set one or more polices for the tokens in the token-related entries. For examples, the one or more policies may allow a user to re-enroll certificates with the same token, allow the token user to initiate a personal identification number (PIN) reset operation, or allow a user to regenerate their existing certificates using the original key and extended validity period.
  • In another embodiment, the request is to delete one or more of the tokens or to add one or more tokens. When the TPS user is determined to be one of an operator or an agent of the group, the processing logic prohibits access to the tokens to allow the deleting or adding. When the TPS user is determined to be an administrator of the group, the processing logic permits access to allow the deleting or adding.
  • In another embodiment, the received request is to create or modify TPS users. When the TPS user is determined to be one of an operator or an agent of the group, the processing logic prohibits access to the tokens to allow the creating or modifying. When the TPS user is determined to be an administrator of the group, the processing logic permits access to allow the creating or modifying.
  • FIG. 5 illustrates a diagrammatic representation of a machine in the exemplary form of a computer system 500 for managing role-based access control of token data. Within the computer system 500 is a set of instructions for causing the machine to perform any one or more of the methodologies discussed herein, may be executed. In alternative embodiments, the machine may be connected (e.g., networked) to other machines in a LAN, an intranet, an extranet, or the Internet. The machine may operate in the capacity of a server or a client machine in a client-server network environment, or as a peer machine in a peer-to-peer (or distributed) network environment. The machine may be a PC, a tablet PC, a STB, a PDA, a cellular telephone, a web appliance, a server, a network router, switch or bridge, or any machine capable of executing a set of instructions (sequential or otherwise) that specify actions to be taken by that machine. Further, while only a single machine is illustrated, the term “machine” shall also be taken to include any collection of machines that individually or jointly execute a set (or multiple sets) of instructions to perform any one or more of the methodologies discussed herein for operations of the role-based access control using token profiles, such as the methods 300 and 400 described above. In one embodiment, the computer system 500 represents various components that may be implemented in the TPS 126 as described above. Alternatively, the TPS 126 may include more or less components as illustrated in the computer system 500.
  • The exemplary computer system 500 includes a processing device 502, a main memory 504 (e.g., read-only memory (ROM), flash memory, dynamic random access memory (DRAM) such as synchronous DRAM (SDRAM) or DRAM (RDRAM), etc.), a static memory 506 (e.g., flash memory, static random access memory (SRAM), etc.), and a data storage device 516, each of which communicate with each other via a bus 530.
  • Processing device 502 represents one or more general-purpose processing devices such as a microprocessor, central processing unit, or the like. More particularly, the processing device 502 may be a complex instruction set computing (CISC) microprocessor, reduced instruction set computing (RISC) microprocessor, very long instruction word (VLIW) microprocessor, or a processor implementing other instruction sets or processors implementing a combination of instruction sets. The processing device 502 may also be one or more special-purpose processing devices such as an application specific integrated circuit (ASIC), a field programmable gate array (FPGA), a digital signal processor (DSP), network processor, or the like. The processing device 502 is configured to execute the processing logic (e.g., per-group role-based access control 526 and/or the profile-based access control 528) for performing the operations and steps discussed herein.
  • The computer system 500 may further include a network interface device 522. The computer system 500 also may include a video display unit 510 (e.g., a liquid crystal display (LCD) or a cathode ray tube (CRT)), an alphanumeric input device 512 (e.g., a keyboard), a cursor control device 514 (e.g., a mouse), and a signal generation device 520 (e.g., a speaker).
  • The data storage device 516 may include a computer-readable storage medium 524 on which is stored one or more sets of instructions (e.g., per-group role-based access control 526 and/or the profile-based access control 528) embodying any one or more of the methodologies or functions described herein. The per-group role-based access control 526 and/or the profile-based access control 528 may also reside, completely or at least partially, within the main memory 504 and/or within the processing device 502 during execution thereof by the computer system 500, the main memory 504 and the processing device 502 also constituting computer-readable storage media. The per-group role-based access control 526 and/or the profile-based access control 528 may further be transmitted or received over a network via the network interface device 522.
  • While the computer-readable storage medium 524 is shown in an exemplary embodiment to be a single medium, the term “computer-readable storage medium” should be taken to include a single medium or multiple media (e.g., a centralized or distributed database, and/or associated caches and servers) that store the one or more sets of instructions. The term “computer-readable storage medium” shall also be taken to include any medium that is capable of storing a set of instructions for execution by the machine and that causes the machine to perform any one or more of the methodologies of the present embodiments. The term “computer-readable storage medium” shall accordingly be taken to include, but not be limited to, solid-state memories, optical media, magnetic media, or other types of mediums for storing the instructions. The term “computer-readable transmission medium” shall be taken to include any medium that is capable of transmitting a set of instructions for execution by the machine to cause the machine to perform any one or more of the methodologies of the present embodiments.
  • The per-group role-based access control module 532, the profile-based access control module 534, and other features described herein (for example in relation to FIGS. 1-4, and 6A-7) can be implemented as discrete hardware components or integrated in the functionality of hardware components such as ASICS, FPGAs, DSPs or similar devices. In addition, the per-group role-based access control module 532 and/or the profile-based access control module 534 can be implemented as firmware or functional circuitry within hardware devices. Further, the per-group role-based access control module 532 and/or the profile-based access control module 534 can be implemented in any combination hardware devices and software components.
  • The foregoing description, for purpose of explanation, has been described with reference to specific embodiments. However, the illustrative discussions above are not intended to be exhaustive or to limit the invention to the precise forms disclosed. Many modifications and variations are possible in view of the above teachings. The embodiments were chosen and described in order to best explain the principles of the invention and its practical applications, to thereby enable others skilled in the art to utilize the invention and various embodiments with various modifications as may be suited to the particular use contemplated.

Claims (20)

1. A method, implemented by a token processing system (TPS) of a computing system programmed to perform operations, comprising:
receiving, by the TPS, a request of a TPS user to perform an operation on entries of a token database, wherein each of the entries of the token database is associated with a token assigned to one of a plurality of groups;
identifying a subset of the plurality of groups that corresponds to the token entries indicated in the request of the TPS user;
determining to which of the identified groups the TPS user belongs;
for each group the TPS user belongs, determining a corresponding role for the TPS user, wherein the corresponding role defines the TPS user's access privileges to the entries corresponding to tokens in the respective group; and
for each group the TPS user belongs, allowing the TPS user access to the entries of the respective group to perform the operation when the TPS user has the appropriate role assigned within the respective group.
2. The method of claim 1, further comprising assigning a plurality of tokens to the plurality of groups based on identification numbers, and wherein said assigning the plurality of tokens to the plurality of groups comprises assigning each of the plurality of groups a set of identification numbers, wherein each of the identification numbers of each set corresponds to a unique one of the tokens of the respective group.
3. The method of claim 1, further comprising assigning a plurality of tokens to the plurality of groups based on ranges of card unique identifiers (CUIDs), each range corresponding to one of the plurality of groups and each CUID corresponding to one of the plurality of tokens of the plurality of groups.
4. The method of claim 1, further comprising assigning a plurality of tokens to the plurality of groups based on Answer-to-Reset (ATR) manufacturing identifiers, each ATR manufacturing identifier corresponding to one of the plurality of groups.
5. The method of claim 1, further comprising assigning a plurality of tokens to the plurality of groups by, for each of the plurality of groups, adding a group identifier (ID) attribute, corresponding to the particular group, to each of the entries corresponding to the plurality of tokens of the particular group.
6. The method of claim 1, further comprising assigning a plurality of tokens to the plurality of groups by, for each of the plurality of groups, adding a token profile identifier (ID) attribute, corresponding to the particular token profile, to each token-related entry corresponding to the plurality of tokens of the particular group, and wherein assigning the TPS user the token profile comprises adding an auxiliary class with a multi-value attribute that can be attached to a user-related entry in the token database to identify that the TPS user belongs to the particular group.
7. The method of claim 6, further comprising, when requested by the TPS user, listing the token-related entries of the token database for each of the plurality of groups for which the token profile ID of the TPS user matches a set of token profile IDs permitted by each of the plurality of groups.
8. The method of claim 1, further comprising:
assigning the TPS user a first role for a first group of the plurality of groups, wherein the first group comprises a first set of identification numbers, wherein each of the first set of identification numbers corresponds to a unique one of a plurality of tokens in the first group; and
assigning the TPS user a second role for a second group of the plurality of groups, wherein the second group comprises a second set of identification numbers, wherein each of the second set of identification numbers corresponds to a unique one of a plurality of tokens in the second group, and wherein the first and second roles define access privileges for the TPS user in each of the first and second groups, respectively.
9. The method of claim 8, wherein the first role has different access privileges than the second role.
10. The method of claim 1, further comprising:
assigning the TPS user to the plurality of groups; and
for each group the TPS user belongs, assigning the TPS user one of a plurality of roles, wherein each of the plurality of roles defines different access privileges to the entries for the respective group.
11. The method of claim 10, wherein the plurality of roles comprise:
a first role that grants read-only permissions to view and search token-related entries of the respective group;
a second role that grants read and write permissions to view, search, and modify the token-related entries of the respective group; and
a third role that grants read-only permissions to view and search the token-related entries of the respective group, permissions to add a token to the respective group, permissions to delete a token from the respective group, permissions to add, modify, and delete one or more TPS users associated with the respective group.
12. The method of claim 11, wherein the first role further grants read-only permissions to view and search token-related entries comprising certificates associated with tokens of the respective group and activities for the tokens of the respective group, and wherein the second role further grants read and write permissions to view, search, and modify the token-related entries comprising the certificates and the activities.
13. The method of claim 1, wherein at least one of the plurality of groups is a default top-level group, and wherein at least one role of the default top-level group is an administrator role that allows the TPS user having been assigned the administrator role to create a new group.
14. The method of claim 13, wherein the administrator role further allows the TPS user having been assigned the administrator role to list all groups and create other TPS users in any of these groups.
15. A certificate system, comprising:
a data storage device to store a plurality of token profiles, wherein each of the plurality of token profiles corresponds to one of a plurality of groups, each of the plurality of groups having a plurality of tokens, and wherein each of the plurality of token profiles specifies a role that defines the TPS user's access privileges to entries of a token database corresponding to the tokens in the respective group; and
a first server, comprising a token processing system (TPS), coupled to the data storage device, wherein the TPS is configured to receive a request of a TPS user to perform an operation on the entries of the token database, to identify a subset of the plurality of groups that corresponds to the token entries indicated in the request of the TPS user, and to determine to which of the identified groups the TPS user belongs, and for each group the TPS user belongs, the TPS is configured to determine a corresponding role for the TPS user and to allow the TPS user access to entries of the respective group to perform the operation when the TPS user has the appropriate role assigned within the respective group.
16. The certificate system of claim 15, further comprising a Lightweight Directory Access Protocol (LDAP) directory server coupled to the first server, wherein the LDAP directory server is configured to manage the entries of the token database as LDAP entries stored in a LDAP repository, and wherein the TPS is configured to manage role-based access control of the LDAP entries using the token profiles assigned to the TPS user and the corresponding roles assigned to the respective token profile.
17. The certificate system of claim 15, wherein the TPS comprises a role-based access control module that comprises a token database access manager coupled to the data storage device to access the token profiles assigned to the TPS user to determine a role-based access of the TPS user to the entries of the token database stored in the data storage device, and wherein the token database access manager is coupled to receive the request from the TPS user via an interface and is configured to control access to the entries of the token database based on the role-based access of the TPS user.
18. A machine-readable storage medium having instructions, which when executed, cause a token processing system (TPS) of a computing system to perform a method, the method comprising:
receiving, by the TPS, a request of a TPS user to perform an operation on entries of a token database, wherein each of the entries of the token database is associated with a token assigned to one of a plurality of groups;
identifying a subset of the plurality of groups that corresponds to the token entries indicated in the request of the TPS user;
determining to which of the identified groups the TPS user belongs;
for each group the TPS user belongs, determining a corresponding role for the TPS user, wherein the corresponding role defines the TPS user's access privileges to the entries corresponding to tokens in the respective group; and
for each group the TPS user belongs, allowing the TPS user access to the entries of the respective group to perform the operation when the TPS user has the appropriate role assigned within the respective group.
19. The machine-readable storage medium of claim 18, wherein at least one of the plurality of groups is a default top-level group, and wherein at least one role of the default top-level group is an administrator role that allows the TPS user having been assigned the administrator role to create a new group.
20. The machine-readable storage medium of claim 19, wherein the administrator role further allows the TPS user having been assigned the administrator role to list all groups and create other TPS users in any of these groups.
US12/652,675 2010-01-05 2010-01-05 Role-based access control utilizing token profiles Active 2031-03-19 US8387136B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/652,675 US8387136B2 (en) 2010-01-05 2010-01-05 Role-based access control utilizing token profiles

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US12/652,675 US8387136B2 (en) 2010-01-05 2010-01-05 Role-based access control utilizing token profiles

Publications (2)

Publication Number Publication Date
US20110167256A1 true US20110167256A1 (en) 2011-07-07
US8387136B2 US8387136B2 (en) 2013-02-26

Family

ID=44225398

Family Applications (1)

Application Number Title Priority Date Filing Date
US12/652,675 Active 2031-03-19 US8387136B2 (en) 2010-01-05 2010-01-05 Role-based access control utilizing token profiles

Country Status (1)

Country Link
US (1) US8387136B2 (en)

Cited By (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120331539A1 (en) * 2011-06-24 2012-12-27 Canon Kabushiki Kaisha Authentication system, authentication method, and storage medium for realizing a multitenant service
US20130054962A1 (en) * 2011-08-31 2013-02-28 Deepak Chawla Policy configuration for mobile device applications
US20140283120A1 (en) * 2013-03-13 2014-09-18 Comcast Cable Communications, Llc Methods And Systems For Managing Data Assets
US8918841B2 (en) 2011-08-31 2014-12-23 At&T Intellectual Property I, L.P. Hardware interface access control for mobile applications
US9449188B2 (en) * 2014-10-10 2016-09-20 Salesforce.Com, Inc. Integration user for analytical access to read only data stores generated from transactional systems
WO2016200727A1 (en) * 2015-06-09 2016-12-15 Pure Storage, Inc. Systems and methods for system self-configuration
US9600548B2 (en) 2014-10-10 2017-03-21 Salesforce.Com Row level security integration of analytical data store with cloud architecture
US20170111292A1 (en) * 2015-10-16 2017-04-20 International Business Machines Corporation Service access management
US9767145B2 (en) 2014-10-10 2017-09-19 Salesforce.Com, Inc. Visual data analysis with animated informational morphing replay
RU2648942C1 (en) * 2017-07-13 2018-03-28 федеральное государственное казенное военное образовательное учреждение высшего образования "Военная академия связи имени Маршала Советского Союза С.М. Буденного" Министерства обороны Российской Федерации System of protection of information from unauthorized access
US9992186B1 (en) * 2015-06-30 2018-06-05 EMC IP Holding Company LLC SAML representation for multi-tenancy environments
US10009337B1 (en) 2015-06-30 2018-06-26 EMC IP Holding Company LLC Child tenant revocation in a multiple tenant environment
US10044723B1 (en) * 2015-06-30 2018-08-07 EMC IP Holding Company LLC Principal/user operation in the context of a tenant infrastructure
US10049141B2 (en) 2014-10-10 2018-08-14 salesforce.com,inc. Declarative specification of visualization queries, display formats and bindings
US10089368B2 (en) 2015-09-18 2018-10-02 Salesforce, Inc. Systems and methods for making visual data representations actionable
US10101889B2 (en) 2014-10-10 2018-10-16 Salesforce.Com, Inc. Dashboard builder with live data updating without exiting an edit mode
US10115213B2 (en) 2015-09-15 2018-10-30 Salesforce, Inc. Recursive cell-based hierarchy for data visualizations
US10270756B2 (en) * 2014-02-24 2019-04-23 Fujitsu Limited Service providing method, and service providing device
US10311047B2 (en) 2016-10-19 2019-06-04 Salesforce.Com, Inc. Streamlined creation and updating of OLAP analytic databases
US20190254112A1 (en) * 2017-05-09 2019-08-15 Verizon Patent And Licensing Inc. System and method for group device access to wireless networks
US10412168B2 (en) * 2016-02-17 2019-09-10 Latticework, Inc. Implementing a storage system using a personal user device and a data distribution device
US10652234B2 (en) * 2013-02-05 2020-05-12 Google Llc Authorization flow initiation using short-term wireless communication
US20200153870A1 (en) * 2014-10-09 2020-05-14 EMC IP Holding Company LLC Dynamic authorization in a multi-tenancy environment via tenant policy profiles
CN111988337A (en) * 2020-09-02 2020-11-24 深圳壹账通智能科技有限公司 Authority management method and system
CN112615815A (en) * 2020-11-26 2021-04-06 中国人民解放军战略支援部队信息工程大学 User authority management method based on token
US11595202B1 (en) * 2022-02-09 2023-02-28 My Job Matcher, Inc. Apparatus and methods for mapping user-associated data to an identifier
US11954109B2 (en) 2021-03-04 2024-04-09 Salesforce, Inc. Declarative specification of visualization queries

Families Citing this family (203)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8601539B1 (en) 2006-09-06 2013-12-03 Dell Software Inc. Systems and methods for managing user permissions
US8639827B1 (en) * 2010-04-23 2014-01-28 Dell Software Inc. Self-service systems and methods for granting access to resources
US9058471B2 (en) 2012-06-08 2015-06-16 Oracle International Corporation Authorization system for heterogeneous enterprise environments
US9100301B2 (en) * 2012-09-05 2015-08-04 At&T Intellectual Property I, L.P. Systems, methods, and articles of manufacture to manage alarm configurations of servers
US10148530B2 (en) 2012-09-07 2018-12-04 Oracle International Corporation Rule based subscription cloning
US9069979B2 (en) 2012-09-07 2015-06-30 Oracle International Corporation LDAP-based multi-tenant in-cloud identity management system
US9667470B2 (en) 2012-09-07 2017-05-30 Oracle International Corporation Failure handling in the execution flow of provisioning operations in a cloud environment
US9621435B2 (en) 2012-09-07 2017-04-11 Oracle International Corporation Declarative and extensible model for provisioning of cloud based services
US9792338B2 (en) 2012-09-07 2017-10-17 Oracle International Corporation Role assignments in a cloud infrastructure
US10521746B2 (en) 2012-09-07 2019-12-31 Oracle International Corporation Recovery workflow for processing subscription orders in a computing infrastructure system
US9838370B2 (en) 2012-09-07 2017-12-05 Oracle International Corporation Business attribute driven sizing algorithms
US9253113B2 (en) 2012-09-07 2016-02-02 Oracle International Corporation Customizable model for throttling and prioritizing orders in a cloud environment
US9542400B2 (en) 2012-09-07 2017-01-10 Oracle International Corporation Service archive support
US9467355B2 (en) 2012-09-07 2016-10-11 Oracle International Corporation Service association model
US9608958B2 (en) 2013-03-12 2017-03-28 Oracle International Corporation Lightweight directory access protocol (LDAP) join search mechanism
US11630585B1 (en) 2016-08-25 2023-04-18 Pure Storage, Inc. Processing evacuation events in a storage array that includes a plurality of storage devices
US10111100B2 (en) * 2014-08-25 2018-10-23 Microsoft Technology Licensing, Llc Multidevice authentication
US9716755B2 (en) 2015-05-26 2017-07-25 Pure Storage, Inc. Providing cloud storage array services by a local storage array in a data center
US11102298B1 (en) 2015-05-26 2021-08-24 Pure Storage, Inc. Locally providing cloud storage services for fleet management
US9594678B1 (en) 2015-05-27 2017-03-14 Pure Storage, Inc. Preventing duplicate entries of identical data in a storage device
US10021170B2 (en) 2015-05-29 2018-07-10 Pure Storage, Inc. Managing a storage array using client-side services
US9300660B1 (en) 2015-05-29 2016-03-29 Pure Storage, Inc. Providing authorization and authentication in a cloud for a user of a storage array
US9444822B1 (en) * 2015-05-29 2016-09-13 Pure Storage, Inc. Storage array access control from cloud-based user authorization and authentication
US11503031B1 (en) * 2015-05-29 2022-11-15 Pure Storage, Inc. Storage array access control from cloud-based user authorization and authentication
US9588691B2 (en) 2015-06-10 2017-03-07 Pure Storage, Inc. Dynamically managing control information in a storage device
US9594512B1 (en) 2015-06-19 2017-03-14 Pure Storage, Inc. Attributing consumed storage capacity among entities storing data in a storage array
US10310740B2 (en) 2015-06-23 2019-06-04 Pure Storage, Inc. Aligning memory access operations to a geometry of a storage device
US10296236B2 (en) 2015-07-01 2019-05-21 Pure Storage, Inc. Offloading device management responsibilities from a storage device in an array of storage devices
US9892071B2 (en) 2015-08-03 2018-02-13 Pure Storage, Inc. Emulating a remote direct memory access (‘RDMA’) link between controllers in a storage array
US9851762B1 (en) 2015-08-06 2017-12-26 Pure Storage, Inc. Compliant printed circuit board (‘PCB’) within an enclosure
US10198194B2 (en) 2015-08-24 2019-02-05 Pure Storage, Inc. Placing data within a storage device of a flash array
US11625181B1 (en) 2015-08-24 2023-04-11 Pure Storage, Inc. Data tiering using snapshots
US11294588B1 (en) 2015-08-24 2022-04-05 Pure Storage, Inc. Placing data within a storage device
US9384082B1 (en) 2015-10-23 2016-07-05 Pure Storage, Inc. Proactively providing corrective measures for storage arrays
US10514978B1 (en) 2015-10-23 2019-12-24 Pure Storage, Inc. Automatic deployment of corrective measures for storage arrays
US11360844B1 (en) 2015-10-23 2022-06-14 Pure Storage, Inc. Recovery of a container storage provider
US10284232B2 (en) 2015-10-28 2019-05-07 Pure Storage, Inc. Dynamic error processing in a storage device
US10374868B2 (en) 2015-10-29 2019-08-06 Pure Storage, Inc. Distributed command processing in a flash storage system
US9740414B2 (en) 2015-10-29 2017-08-22 Pure Storage, Inc. Optimizing copy operations
US10353777B2 (en) 2015-10-30 2019-07-16 Pure Storage, Inc. Ensuring crash-safe forward progress of a system configuration update
US11762764B1 (en) 2015-12-02 2023-09-19 Pure Storage, Inc. Writing data in a storage system that includes a first type of storage device and a second type of storage device
US9760479B2 (en) 2015-12-02 2017-09-12 Pure Storage, Inc. Writing data in a storage system that includes a first type of storage device and a second type of storage device
US10326836B2 (en) 2015-12-08 2019-06-18 Pure Storage, Inc. Partially replicating a snapshot between storage systems
US11616834B2 (en) 2015-12-08 2023-03-28 Pure Storage, Inc. Efficient replication of a dataset to the cloud
US10162835B2 (en) 2015-12-15 2018-12-25 Pure Storage, Inc. Proactive management of a plurality of storage arrays in a multi-array system
US11347697B1 (en) 2015-12-15 2022-05-31 Pure Storage, Inc. Proactively optimizing a storage system
US10346043B2 (en) 2015-12-28 2019-07-09 Pure Storage, Inc. Adaptive computing for data compression
US9886314B2 (en) 2016-01-28 2018-02-06 Pure Storage, Inc. Placing workloads in a multi-array system
US10572460B2 (en) 2016-02-11 2020-02-25 Pure Storage, Inc. Compressing data in dependence upon characteristics of a storage system
US9760297B2 (en) 2016-02-12 2017-09-12 Pure Storage, Inc. Managing input/output (‘I/O’) queues in a data storage system
US9959043B2 (en) 2016-03-16 2018-05-01 Pure Storage, Inc. Performing a non-disruptive upgrade of data in a storage system
US9841921B2 (en) 2016-04-27 2017-12-12 Pure Storage, Inc. Migrating data in a storage array that includes a plurality of storage devices
US11112990B1 (en) 2016-04-27 2021-09-07 Pure Storage, Inc. Managing storage device evacuation
US11809727B1 (en) 2016-04-27 2023-11-07 Pure Storage, Inc. Predicting failures in a storage system that includes a plurality of storage devices
US9811264B1 (en) 2016-04-28 2017-11-07 Pure Storage, Inc. Deploying client-specific applications in a storage system utilizing redundant system resources
US10303390B1 (en) 2016-05-02 2019-05-28 Pure Storage, Inc. Resolving fingerprint collisions in flash storage system
US11231858B2 (en) 2016-05-19 2022-01-25 Pure Storage, Inc. Dynamically configuring a storage system to facilitate independent scaling of resources
US9507532B1 (en) 2016-05-20 2016-11-29 Pure Storage, Inc. Migrating data in a storage array that includes a plurality of storage devices and a plurality of write buffer devices
US10691567B2 (en) 2016-06-03 2020-06-23 Pure Storage, Inc. Dynamically forming a failure domain in a storage system that includes a plurality of blades
US10452310B1 (en) 2016-07-13 2019-10-22 Pure Storage, Inc. Validating cabling for storage component admission to a storage array
US11706895B2 (en) 2016-07-19 2023-07-18 Pure Storage, Inc. Independent scaling of compute resources and storage resources in a storage system
US10459652B2 (en) 2016-07-27 2019-10-29 Pure Storage, Inc. Evacuating blades in a storage array that includes a plurality of blades
US10474363B1 (en) 2016-07-29 2019-11-12 Pure Storage, Inc. Space reporting in a storage system
US10146585B2 (en) 2016-09-07 2018-12-04 Pure Storage, Inc. Ensuring the fair utilization of system resources using workload based, time-independent scheduling
US10908966B1 (en) 2016-09-07 2021-02-02 Pure Storage, Inc. Adapting target service times in a storage system
US10331588B2 (en) 2016-09-07 2019-06-25 Pure Storage, Inc. Ensuring the appropriate utilization of system resources using weighted workload based, time-independent scheduling
US11481261B1 (en) 2016-09-07 2022-10-25 Pure Storage, Inc. Preventing extended latency in a storage system
US11531577B1 (en) 2016-09-07 2022-12-20 Pure Storage, Inc. Temporarily limiting access to a storage device
US10235229B1 (en) 2016-09-07 2019-03-19 Pure Storage, Inc. Rehabilitating storage devices in a storage array that includes a plurality of storage devices
US11886922B2 (en) 2016-09-07 2024-01-30 Pure Storage, Inc. Scheduling input/output operations for a storage system
US10671439B1 (en) 2016-09-07 2020-06-02 Pure Storage, Inc. Workload planning with quality-of-service (‘QOS’) integration
US11379132B1 (en) 2016-10-20 2022-07-05 Pure Storage, Inc. Correlating medical sensor data
US10007459B2 (en) 2016-10-20 2018-06-26 Pure Storage, Inc. Performance tuning in a storage system that includes one or more storage devices
US10162566B2 (en) 2016-11-22 2018-12-25 Pure Storage, Inc. Accumulating application-level statistics in a storage system
US11620075B2 (en) 2016-11-22 2023-04-04 Pure Storage, Inc. Providing application aware storage
US10198205B1 (en) 2016-12-19 2019-02-05 Pure Storage, Inc. Dynamically adjusting a number of storage devices utilized to simultaneously service write operations
US11461273B1 (en) 2016-12-20 2022-10-04 Pure Storage, Inc. Modifying storage distribution in a storage system that includes one or more storage devices
US10489307B2 (en) 2017-01-05 2019-11-26 Pure Storage, Inc. Periodically re-encrypting user data stored on a storage device
US11307998B2 (en) 2017-01-09 2022-04-19 Pure Storage, Inc. Storage efficiency of encrypted host system data
US11340800B1 (en) 2017-01-19 2022-05-24 Pure Storage, Inc. Content masking in a storage system
US10503700B1 (en) 2017-01-19 2019-12-10 Pure Storage, Inc. On-demand content filtering of snapshots within a storage system
US11163624B2 (en) 2017-01-27 2021-11-02 Pure Storage, Inc. Dynamically adjusting an amount of log data generated for a storage system
US11941279B2 (en) 2017-03-10 2024-03-26 Pure Storage, Inc. Data path virtualization
US11803453B1 (en) 2017-03-10 2023-10-31 Pure Storage, Inc. Using host connectivity states to avoid queuing I/O requests
US10503427B2 (en) 2017-03-10 2019-12-10 Pure Storage, Inc. Synchronously replicating datasets and other managed objects to cloud-based storage systems
US10521344B1 (en) 2017-03-10 2019-12-31 Pure Storage, Inc. Servicing input/output (‘I/O’) operations directed to a dataset that is synchronized across a plurality of storage systems
US11169727B1 (en) 2017-03-10 2021-11-09 Pure Storage, Inc. Synchronous replication between storage systems with virtualized storage
US11089105B1 (en) 2017-12-14 2021-08-10 Pure Storage, Inc. Synchronously replicating datasets in cloud-based storage systems
US11675520B2 (en) 2017-03-10 2023-06-13 Pure Storage, Inc. Application replication among storage systems synchronously replicating a dataset
US11442825B2 (en) 2017-03-10 2022-09-13 Pure Storage, Inc. Establishing a synchronous replication relationship between two or more storage systems
US10454810B1 (en) 2017-03-10 2019-10-22 Pure Storage, Inc. Managing host definitions across a plurality of storage systems
US10459664B1 (en) 2017-04-10 2019-10-29 Pure Storage, Inc. Virtualized copy-by-reference
US9910618B1 (en) 2017-04-10 2018-03-06 Pure Storage, Inc. Migrating applications executing on a storage system
US11868629B1 (en) 2017-05-05 2024-01-09 Pure Storage, Inc. Storage system sizing service
US10417092B2 (en) 2017-09-07 2019-09-17 Pure Storage, Inc. Incremental RAID stripe update parity calculation
US10853148B1 (en) 2017-06-12 2020-12-01 Pure Storage, Inc. Migrating workloads between a plurality of execution environments
US11422731B1 (en) 2017-06-12 2022-08-23 Pure Storage, Inc. Metadata-based replication of a dataset
US11016824B1 (en) 2017-06-12 2021-05-25 Pure Storage, Inc. Event identification with out-of-order reporting in a cloud-based environment
US10976962B2 (en) 2018-03-15 2021-04-13 Pure Storage, Inc. Servicing I/O operations in a cloud-based storage system
US11340939B1 (en) 2017-06-12 2022-05-24 Pure Storage, Inc. Application-aware analytics for storage systems
US10552090B2 (en) 2017-09-07 2020-02-04 Pure Storage, Inc. Solid state drives with multiple types of addressable memory
US11592991B2 (en) 2017-09-07 2023-02-28 Pure Storage, Inc. Converting raid data between persistent storage types
US11210133B1 (en) 2017-06-12 2021-12-28 Pure Storage, Inc. Workload mobility between disparate execution environments
US10884636B1 (en) 2017-06-12 2021-01-05 Pure Storage, Inc. Presenting workload performance in a storage system
US11442669B1 (en) 2018-03-15 2022-09-13 Pure Storage, Inc. Orchestrating a virtual storage system
US10613791B2 (en) 2017-06-12 2020-04-07 Pure Storage, Inc. Portable snapshot replication between storage systems
US11609718B1 (en) 2017-06-12 2023-03-21 Pure Storage, Inc. Identifying valid data after a storage system recovery
US11593036B2 (en) 2017-06-12 2023-02-28 Pure Storage, Inc. Staging data within a unified storage element
US11561714B1 (en) 2017-07-05 2023-01-24 Pure Storage, Inc. Storage efficiency driven migration
US11477280B1 (en) 2017-07-26 2022-10-18 Pure Storage, Inc. Integrating cloud storage services
US10831935B2 (en) 2017-08-31 2020-11-10 Pure Storage, Inc. Encryption management with host-side data reduction
US11861423B1 (en) 2017-10-19 2024-01-02 Pure Storage, Inc. Accelerating artificial intelligence (‘AI’) workflows
US10671435B1 (en) 2017-10-19 2020-06-02 Pure Storage, Inc. Data transformation caching in an artificial intelligence infrastructure
US11494692B1 (en) 2018-03-26 2022-11-08 Pure Storage, Inc. Hyperscale artificial intelligence and machine learning infrastructure
US10360214B2 (en) 2017-10-19 2019-07-23 Pure Storage, Inc. Ensuring reproducibility in an artificial intelligence infrastructure
US11455168B1 (en) 2017-10-19 2022-09-27 Pure Storage, Inc. Batch building for deep learning training workloads
US10452444B1 (en) 2017-10-19 2019-10-22 Pure Storage, Inc. Storage system with compute resources and shared storage resources
US10671494B1 (en) 2017-11-01 2020-06-02 Pure Storage, Inc. Consistent selection of replicated datasets during storage system recovery
US10484174B1 (en) 2017-11-01 2019-11-19 Pure Storage, Inc. Protecting an encryption key for data stored in a storage system that includes a plurality of storage devices
US10467107B1 (en) 2017-11-01 2019-11-05 Pure Storage, Inc. Maintaining metadata resiliency among storage device failures
US10509581B1 (en) 2017-11-01 2019-12-17 Pure Storage, Inc. Maintaining write consistency in a multi-threaded storage system
US10817392B1 (en) 2017-11-01 2020-10-27 Pure Storage, Inc. Ensuring resiliency to storage device failures in a storage system that includes a plurality of storage devices
US10929226B1 (en) 2017-11-21 2021-02-23 Pure Storage, Inc. Providing for increased flexibility for large scale parity
US10936238B2 (en) 2017-11-28 2021-03-02 Pure Storage, Inc. Hybrid data tiering
US10990282B1 (en) 2017-11-28 2021-04-27 Pure Storage, Inc. Hybrid data tiering with cloud storage
US10795598B1 (en) 2017-12-07 2020-10-06 Pure Storage, Inc. Volume migration for storage systems synchronously replicating a dataset
US11036677B1 (en) 2017-12-14 2021-06-15 Pure Storage, Inc. Replicated data integrity
US10929031B2 (en) 2017-12-21 2021-02-23 Pure Storage, Inc. Maximizing data reduction in a partially encrypted volume
US10992533B1 (en) 2018-01-30 2021-04-27 Pure Storage, Inc. Policy based path management
US11861170B2 (en) 2018-03-05 2024-01-02 Pure Storage, Inc. Sizing resources for a replication target
US11150834B1 (en) 2018-03-05 2021-10-19 Pure Storage, Inc. Determining storage consumption in a storage system
US10942650B1 (en) 2018-03-05 2021-03-09 Pure Storage, Inc. Reporting capacity utilization in a storage system
US10521151B1 (en) 2018-03-05 2019-12-31 Pure Storage, Inc. Determining effective space utilization in a storage system
US10296258B1 (en) 2018-03-09 2019-05-21 Pure Storage, Inc. Offloading data storage to a decentralized storage network
US11210009B1 (en) 2018-03-15 2021-12-28 Pure Storage, Inc. Staging data in a cloud-based storage system
US10917471B1 (en) 2018-03-15 2021-02-09 Pure Storage, Inc. Active membership in a cloud-based storage system
US11048590B1 (en) 2018-03-15 2021-06-29 Pure Storage, Inc. Data consistency during recovery in a cloud-based storage system
US10924548B1 (en) 2018-03-15 2021-02-16 Pure Storage, Inc. Symmetric storage using a cloud-based storage system
US11288138B1 (en) 2018-03-15 2022-03-29 Pure Storage, Inc. Recovery from a system fault in a cloud-based storage system
US11171950B1 (en) 2018-03-21 2021-11-09 Pure Storage, Inc. Secure cloud-based storage system management
US11095706B1 (en) 2018-03-21 2021-08-17 Pure Storage, Inc. Secure cloud-based storage system management
US10838833B1 (en) 2018-03-26 2020-11-17 Pure Storage, Inc. Providing for high availability in a data analytics pipeline without replicas
US11392553B1 (en) 2018-04-24 2022-07-19 Pure Storage, Inc. Remote data management
US11436344B1 (en) 2018-04-24 2022-09-06 Pure Storage, Inc. Secure encryption in deduplication cluster
US11455409B2 (en) 2018-05-21 2022-09-27 Pure Storage, Inc. Storage layer data obfuscation
US11675503B1 (en) 2018-05-21 2023-06-13 Pure Storage, Inc. Role-based data access
US20190354628A1 (en) 2018-05-21 2019-11-21 Pure Storage, Inc. Asynchronous replication of synchronously replicated data
US10871922B2 (en) 2018-05-22 2020-12-22 Pure Storage, Inc. Integrated storage management between storage systems and container orchestrators
US11403000B1 (en) 2018-07-20 2022-08-02 Pure Storage, Inc. Resiliency in a cloud-based storage system
US11416298B1 (en) 2018-07-20 2022-08-16 Pure Storage, Inc. Providing application-specific storage by a storage system
US11632360B1 (en) 2018-07-24 2023-04-18 Pure Storage, Inc. Remote access to a storage device
US11146564B1 (en) 2018-07-24 2021-10-12 Pure Storage, Inc. Login authentication in a cloud storage platform
US11860820B1 (en) 2018-09-11 2024-01-02 Pure Storage, Inc. Processing data through a storage system in a data pipeline
US10671302B1 (en) 2018-10-26 2020-06-02 Pure Storage, Inc. Applying a rate limit across a plurality of storage systems
US11526405B1 (en) 2018-11-18 2022-12-13 Pure Storage, Inc. Cloud-based disaster recovery
US11023179B2 (en) 2018-11-18 2021-06-01 Pure Storage, Inc. Cloud-based storage system storage management
US10963189B1 (en) 2018-11-18 2021-03-30 Pure Storage, Inc. Coalescing write operations in a cloud-based storage system
US11340837B1 (en) 2018-11-18 2022-05-24 Pure Storage, Inc. Storage system management via a remote console
US11650749B1 (en) 2018-12-17 2023-05-16 Pure Storage, Inc. Controlling access to sensitive data in a shared dataset
US11003369B1 (en) 2019-01-14 2021-05-11 Pure Storage, Inc. Performing a tune-up procedure on a storage device during a boot process
US11042452B1 (en) 2019-03-20 2021-06-22 Pure Storage, Inc. Storage system data recovery using data recovery as a service
US11221778B1 (en) 2019-04-02 2022-01-11 Pure Storage, Inc. Preparing data for deduplication
US11068162B1 (en) 2019-04-09 2021-07-20 Pure Storage, Inc. Storage management in a cloud data store
US11327676B1 (en) 2019-07-18 2022-05-10 Pure Storage, Inc. Predictive data streaming in a virtual storage system
US11126364B2 (en) 2019-07-18 2021-09-21 Pure Storage, Inc. Virtual storage system architecture
US11392555B2 (en) 2019-05-15 2022-07-19 Pure Storage, Inc. Cloud-based file services
US11853266B2 (en) 2019-05-15 2023-12-26 Pure Storage, Inc. Providing a file system in a cloud environment
US11861221B1 (en) 2019-07-18 2024-01-02 Pure Storage, Inc. Providing scalable and reliable container-based storage services
US11797197B1 (en) 2019-07-18 2023-10-24 Pure Storage, Inc. Dynamic scaling of a virtual storage system
US11093139B1 (en) 2019-07-18 2021-08-17 Pure Storage, Inc. Durably storing data within a virtual storage system
US11526408B2 (en) 2019-07-18 2022-12-13 Pure Storage, Inc. Data recovery in a virtual storage system
US11487715B1 (en) 2019-07-18 2022-11-01 Pure Storage, Inc. Resiliency in a cloud-based storage system
US11086553B1 (en) 2019-08-28 2021-08-10 Pure Storage, Inc. Tiering duplicated objects in a cloud-based object store
US11693713B1 (en) 2019-09-04 2023-07-04 Pure Storage, Inc. Self-tuning clusters for resilient microservices
US11797569B2 (en) 2019-09-13 2023-10-24 Pure Storage, Inc. Configurable data replication
US11360689B1 (en) 2019-09-13 2022-06-14 Pure Storage, Inc. Cloning a tracking copy of replica data
US11573864B1 (en) 2019-09-16 2023-02-07 Pure Storage, Inc. Automating database management in a storage system
US11669386B1 (en) 2019-10-08 2023-06-06 Pure Storage, Inc. Managing an application's resource stack
US11930112B1 (en) 2019-12-06 2024-03-12 Pure Storage, Inc. Multi-path end-to-end encryption in a storage system
US11720497B1 (en) 2020-01-13 2023-08-08 Pure Storage, Inc. Inferred nonsequential prefetch based on data access patterns
US11709636B1 (en) 2020-01-13 2023-07-25 Pure Storage, Inc. Non-sequential readahead for deep learning training
US11733901B1 (en) 2020-01-13 2023-08-22 Pure Storage, Inc. Providing persistent storage to transient cloud computing services
US11637896B1 (en) 2020-02-25 2023-04-25 Pure Storage, Inc. Migrating applications to a cloud-computing environment
US11868622B2 (en) 2020-02-25 2024-01-09 Pure Storage, Inc. Application recovery across storage systems
US11321006B1 (en) 2020-03-25 2022-05-03 Pure Storage, Inc. Data loss prevention during transitions from a replication source
US11301152B1 (en) 2020-04-06 2022-04-12 Pure Storage, Inc. Intelligently moving data between storage systems
US11630598B1 (en) 2020-04-06 2023-04-18 Pure Storage, Inc. Scheduling data replication operations
US11494267B2 (en) 2020-04-14 2022-11-08 Pure Storage, Inc. Continuous value data redundancy
US11921670B1 (en) 2020-04-20 2024-03-05 Pure Storage, Inc. Multivariate data backup retention policies
US11431488B1 (en) 2020-06-08 2022-08-30 Pure Storage, Inc. Protecting local key generation using a remote key management service
US11442652B1 (en) 2020-07-23 2022-09-13 Pure Storage, Inc. Replication handling during storage system transportation
US11349917B2 (en) 2020-07-23 2022-05-31 Pure Storage, Inc. Replication handling among distinct networks
US11397545B1 (en) 2021-01-20 2022-07-26 Pure Storage, Inc. Emulating persistent reservations in a cloud-based storage system
US11853285B1 (en) 2021-01-22 2023-12-26 Pure Storage, Inc. Blockchain logging of volume-level events in a storage system
US20220365827A1 (en) 2021-05-12 2022-11-17 Pure Storage, Inc. Rebalancing In A Fleet Of Storage Systems Using Data Science
US11816129B2 (en) 2021-06-22 2023-11-14 Pure Storage, Inc. Generating datasets using approximate baselines
US11893263B2 (en) 2021-10-29 2024-02-06 Pure Storage, Inc. Coordinated checkpoints among storage systems implementing checkpoint-based replication
US11914867B2 (en) 2021-10-29 2024-02-27 Pure Storage, Inc. Coordinated snapshots among storage systems implementing a promotion/demotion model
US11714723B2 (en) 2021-10-29 2023-08-01 Pure Storage, Inc. Coordinated snapshots for data stored across distinct storage environments
US11922052B2 (en) 2021-12-15 2024-03-05 Pure Storage, Inc. Managing links between storage objects
US11847071B2 (en) 2021-12-30 2023-12-19 Pure Storage, Inc. Enabling communication between a single-port device and multiple storage system controllers
US11860780B2 (en) 2022-01-28 2024-01-02 Pure Storage, Inc. Storage cache management
US11886295B2 (en) 2022-01-31 2024-01-30 Pure Storage, Inc. Intra-block error correction

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5941947A (en) * 1995-08-18 1999-08-24 Microsoft Corporation System and method for controlling access to data entities in a computer network
US20020031230A1 (en) * 2000-08-15 2002-03-14 Sweet William B. Method and apparatus for a web-based application service model for security management
US6360952B1 (en) * 1998-05-29 2002-03-26 Digital Privacy, Inc. Card access system supporting multiple cards and card readers
US20020129135A1 (en) * 2000-12-22 2002-09-12 Delany Shawn P. Determining group membership
US6514140B1 (en) * 1999-06-17 2003-02-04 Cias, Inc. System for machine reading and processing information from gaming chips

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5941947A (en) * 1995-08-18 1999-08-24 Microsoft Corporation System and method for controlling access to data entities in a computer network
US6360952B1 (en) * 1998-05-29 2002-03-26 Digital Privacy, Inc. Card access system supporting multiple cards and card readers
US6514140B1 (en) * 1999-06-17 2003-02-04 Cias, Inc. System for machine reading and processing information from gaming chips
US20020031230A1 (en) * 2000-08-15 2002-03-14 Sweet William B. Method and apparatus for a web-based application service model for security management
US20020129135A1 (en) * 2000-12-22 2002-09-12 Delany Shawn P. Determining group membership

Cited By (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120331539A1 (en) * 2011-06-24 2012-12-27 Canon Kabushiki Kaisha Authentication system, authentication method, and storage medium for realizing a multitenant service
US8935770B2 (en) * 2011-06-24 2015-01-13 Canon Kabushiki Kaisha Authentication system, authentication method, and storage medium for realizing a multitenant service
US20130054962A1 (en) * 2011-08-31 2013-02-28 Deepak Chawla Policy configuration for mobile device applications
US8898459B2 (en) * 2011-08-31 2014-11-25 At&T Intellectual Property I, L.P. Policy configuration for mobile device applications
US8918841B2 (en) 2011-08-31 2014-12-23 At&T Intellectual Property I, L.P. Hardware interface access control for mobile applications
US10652234B2 (en) * 2013-02-05 2020-05-12 Google Llc Authorization flow initiation using short-term wireless communication
US10708259B2 (en) * 2013-02-05 2020-07-07 Google Llc Authorization flow initiation using short-term wireless communication
US10929551B2 (en) * 2013-03-13 2021-02-23 Comcast Cable Communications, Llc Methods and systems for managing data assets
US20140283120A1 (en) * 2013-03-13 2014-09-18 Comcast Cable Communications, Llc Methods And Systems For Managing Data Assets
US10270756B2 (en) * 2014-02-24 2019-04-23 Fujitsu Limited Service providing method, and service providing device
US20200153870A1 (en) * 2014-10-09 2020-05-14 EMC IP Holding Company LLC Dynamic authorization in a multi-tenancy environment via tenant policy profiles
US10049141B2 (en) 2014-10-10 2018-08-14 salesforce.com,inc. Declarative specification of visualization queries, display formats and bindings
US9600548B2 (en) 2014-10-10 2017-03-21 Salesforce.Com Row level security integration of analytical data store with cloud architecture
US10852925B2 (en) 2014-10-10 2020-12-01 Salesforce.Com, Inc. Dashboard builder with live data updating without exiting an edit mode
US9449188B2 (en) * 2014-10-10 2016-09-20 Salesforce.Com, Inc. Integration user for analytical access to read only data stores generated from transactional systems
US10101889B2 (en) 2014-10-10 2018-10-16 Salesforce.Com, Inc. Dashboard builder with live data updating without exiting an edit mode
US9923901B2 (en) 2014-10-10 2018-03-20 Salesforce.Com, Inc. Integration user for analytical access to read only data stores generated from transactional systems
US9767145B2 (en) 2014-10-10 2017-09-19 Salesforce.Com, Inc. Visual data analysis with animated informational morphing replay
US10671751B2 (en) 2014-10-10 2020-06-02 Salesforce.Com, Inc. Row level security integration of analytical data store with cloud architecture
US10963477B2 (en) 2014-10-10 2021-03-30 Salesforce.Com, Inc. Declarative specification of visualization queries
WO2016200727A1 (en) * 2015-06-09 2016-12-15 Pure Storage, Inc. Systems and methods for system self-configuration
US9992186B1 (en) * 2015-06-30 2018-06-05 EMC IP Holding Company LLC SAML representation for multi-tenancy environments
US10009337B1 (en) 2015-06-30 2018-06-26 EMC IP Holding Company LLC Child tenant revocation in a multiple tenant environment
US10044723B1 (en) * 2015-06-30 2018-08-07 EMC IP Holding Company LLC Principal/user operation in the context of a tenant infrastructure
US10115213B2 (en) 2015-09-15 2018-10-30 Salesforce, Inc. Recursive cell-based hierarchy for data visualizations
US10089368B2 (en) 2015-09-18 2018-10-02 Salesforce, Inc. Systems and methods for making visual data representations actionable
US10877985B2 (en) 2015-09-18 2020-12-29 Salesforce.Com, Inc. Systems and methods for making visual data representations actionable
US20170111292A1 (en) * 2015-10-16 2017-04-20 International Business Machines Corporation Service access management
US10057190B2 (en) * 2015-10-16 2018-08-21 International Business Machines Corporation Service access management
US10893104B2 (en) 2016-02-17 2021-01-12 Latticework, Inc. Implementing a storage system using a personal user device and a data distribution device
US10412168B2 (en) * 2016-02-17 2019-09-10 Latticework, Inc. Implementing a storage system using a personal user device and a data distribution device
US10311047B2 (en) 2016-10-19 2019-06-04 Salesforce.Com, Inc. Streamlined creation and updating of OLAP analytic databases
US11126616B2 (en) 2016-10-19 2021-09-21 Salesforce.Com, Inc. Streamlined creation and updating of olap analytic databases
US20190254112A1 (en) * 2017-05-09 2019-08-15 Verizon Patent And Licensing Inc. System and method for group device access to wireless networks
US10638538B2 (en) * 2017-05-09 2020-04-28 Verizon Patent And Licensing Inc. System and method for group device access to wireless networks
RU2648942C1 (en) * 2017-07-13 2018-03-28 федеральное государственное казенное военное образовательное учреждение высшего образования "Военная академия связи имени Маршала Советского Союза С.М. Буденного" Министерства обороны Российской Федерации System of protection of information from unauthorized access
CN111988337A (en) * 2020-09-02 2020-11-24 深圳壹账通智能科技有限公司 Authority management method and system
US11954238B1 (en) * 2020-10-28 2024-04-09 Pure Storage, Inc. Role-based access control for a storage system
CN112615815A (en) * 2020-11-26 2021-04-06 中国人民解放军战略支援部队信息工程大学 User authority management method based on token
US11954109B2 (en) 2021-03-04 2024-04-09 Salesforce, Inc. Declarative specification of visualization queries
US20230254139A1 (en) * 2022-02-09 2023-08-10 My Job Matcher, Inc. D/B/A Job.Com Apparatus and methods for mapping user-associated data to an identifier
US11917060B2 (en) * 2022-02-09 2024-02-27 My Job Matcher, Inc. Apparatus and methods for mapping user-associated data to an identifier
US11595202B1 (en) * 2022-02-09 2023-02-28 My Job Matcher, Inc. Apparatus and methods for mapping user-associated data to an identifier

Also Published As

Publication number Publication date
US8387136B2 (en) 2013-02-26

Similar Documents

Publication Publication Date Title
US8387136B2 (en) Role-based access control utilizing token profiles
US8387137B2 (en) Role-based access control utilizing token profiles having predefined roles
US11700117B2 (en) System for credential storage and verification
US11770261B2 (en) Digital credentials for user device authentication
US11716320B2 (en) Digital credentials for primary factor authentication
US11641278B2 (en) Digital credential authentication
US11792181B2 (en) Digital credentials as guest check-in for physical building access
US11627000B2 (en) Digital credentials for employee badging
US11698979B2 (en) Digital credentials for access to sensitive data
US11063928B2 (en) System and method for transferring device identifying information
US11531783B2 (en) Digital credentials for step-up authentication
US8683196B2 (en) Token renewal
US9215232B2 (en) Certificate renewal
US9401918B2 (en) User to user delegation service in a federated identity management environment
US9130758B2 (en) Renewal of expired certificates
US11683177B2 (en) Digital credentials for location aware check in
US20070101400A1 (en) Method of providing secure access to computer resources
US20190306151A1 (en) Digital credentials for visitor network access
US7827407B2 (en) Scoped federations
WO2019191216A1 (en) System for credential storage and verification
US20210281574A1 (en) Device application access and user data management
US11522713B2 (en) Digital credentials for secondary factor authentication
WO2019191215A1 (en) Digital credentials for secondary factor authentication
WO2023160632A1 (en) Method for setting cloud service access permissions of enclave instance, and cloud management platform
KR20050003587A (en) Secure system and method for controlling access thereof

Legal Events

Date Code Title Description
AS Assignment

Owner name: RED HAT, INC., NORTH CAROLINA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:LEE, ADA;FU, CHRISTINA;REEL/FRAME:023737/0270

Effective date: 20100104

AS Assignment

Owner name: RED HAT, INC., NORTH CAROLINA

Free format text: CORRECTIVE ASSIGNMENT TO CORRECT THE INVENTOR NAME FROM ADA LEE TO ADE LEE PREVIOUSLY RECORDED ON REEL 023737 FRAME 0270. ASSIGNOR(S) HEREBY CONFIRMS THE RED HAT, INC.;ASSIGNORS:LEE, ADE;FU, CHRISTINA;REEL/FRAME:028753/0712

Effective date: 20100104

STCF Information on status: patent grant

Free format text: PATENTED CASE

FPAY Fee payment

Year of fee payment: 4

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1552); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 8